Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-34169 (GCVE-0-2022-34169)
Vulnerability from cvelistv5
Published
2022-07-19 00:00
Modified
2025-02-13 16:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- integer truncation
Summary
The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache Xalan-J |
Version: Xalan-J < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T08:16:17.277Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://lists.apache.org/thread/2qvl7r43wb4t8p9dd9om1bnkssk07sn8" }, { "tags": [ "x_transferred" ], "url": "https://lists.apache.org/thread/12pxy4phsry6c34x2ol4fft6xlho4kyw" }, { "name": "[oss-security] 20220719 CVE-2022-34169: Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/07/19/5" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "name": "[oss-security] 20220719 Re: CVE-2022-34169: Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/07/19/6" }, { "name": "[oss-security] 20220719 Re: CVE-2022-34169: Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/07/20/2" }, { "name": "[oss-security] 20220720 Re: CVE-2022-34169: Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/07/20/3" }, { "name": "DSA-5188", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5188" }, { "name": "DSA-5192", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5192" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220729-0009/" }, { "name": "FEDORA-2022-19b6f21746", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KO3DXNKZ4EU3UZBT6AAR4XRKCD73KLMO/" }, { "name": "FEDORA-2022-ae563934f7", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/" }, { "name": "FEDORA-2022-e573851f56", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/" }, { "name": "FEDORA-2022-d26586b419", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/" }, { "name": "FEDORA-2022-80afe2304a", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/" }, { "name": "FEDORA-2022-b76ab52e73", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/168186/Xalan-J-XSLTC-Integer-Truncation.html" }, { "name": "[oss-security] 20221017 Re: CVE-2022-34169: Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/10/18/2" }, { "name": "[debian-lts-announce] 20221018 [SECURITY] [DLA 3155-1] bcel security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00024.html" }, { "name": "DSA-5256", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5256" }, { "name": "[oss-security] 20221104 Re: CVE-2022-42920: Apache Commons BCEL prior to 6.6.0 allows producing arbitrary bytecode via out-of-bounds writing", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/04/8" }, { "name": "[oss-security] 20221107 Re: CVE-2022-42920: Apache Commons BCEL prior to 6.6.0 allows producing arbitrary bytecode via out-of-bounds writing", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/07/2" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-25" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Apache Xalan-J", "vendor": "Apache Software Foundation", "versions": [ { "lessThanOrEqual": "2.7.2", "status": "affected", "version": "Xalan-J", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Reported by Felix Wilhelm, Google Project Zero" } ], "descriptions": [ { "lang": "en", "value": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan." } ], "problemTypes": [ { "descriptions": [ { "description": "integer truncation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-21T19:07:47.103Z", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "url": "https://lists.apache.org/thread/2qvl7r43wb4t8p9dd9om1bnkssk07sn8" }, { "url": "https://lists.apache.org/thread/12pxy4phsry6c34x2ol4fft6xlho4kyw" }, { "name": "[oss-security] 20220719 CVE-2022-34169: Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2022/07/19/5" }, { "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "name": "[oss-security] 20220719 Re: CVE-2022-34169: Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2022/07/19/6" }, { "name": "[oss-security] 20220719 Re: CVE-2022-34169: Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2022/07/20/2" }, { "name": "[oss-security] 20220720 Re: CVE-2022-34169: Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2022/07/20/3" }, { "name": "DSA-5188", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5188" }, { "name": "DSA-5192", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5192" }, { "url": "https://security.netapp.com/advisory/ntap-20220729-0009/" }, { "name": "FEDORA-2022-19b6f21746", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KO3DXNKZ4EU3UZBT6AAR4XRKCD73KLMO/" }, { "name": "FEDORA-2022-ae563934f7", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/" }, { "name": "FEDORA-2022-e573851f56", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/" }, { "name": "FEDORA-2022-d26586b419", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/" }, { "name": "FEDORA-2022-80afe2304a", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/" }, { "name": "FEDORA-2022-b76ab52e73", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/" }, { "url": "http://packetstormsecurity.com/files/168186/Xalan-J-XSLTC-Integer-Truncation.html" }, { "name": "[oss-security] 20221017 Re: CVE-2022-34169: Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2022/10/18/2" }, { "name": "[debian-lts-announce] 20221018 [SECURITY] [DLA 3155-1] bcel security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00024.html" }, { "name": "DSA-5256", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5256" }, { "name": "[oss-security] 20221104 Re: CVE-2022-42920: Apache Commons BCEL prior to 6.6.0 allows producing arbitrary bytecode via out-of-bounds writing", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/04/8" }, { "name": "[oss-security] 20221107 Re: CVE-2022-42920: Apache Commons BCEL prior to 6.6.0 allows producing arbitrary bytecode via out-of-bounds writing", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/07/2" }, { "url": "https://security.gentoo.org/glsa/202401-25" }, { "url": "https://security.netapp.com/advisory/ntap-20240621-0006/" } ], "source": { "discovery": "UNKNOWN" }, "title": "Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets", "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2022-34169", "datePublished": "2022-07-19T00:00:00.000Z", "dateReserved": "2022-06-21T00:00:00.000Z", "dateUpdated": "2025-02-13T16:32:44.088Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-34169\",\"sourceIdentifier\":\"security@apache.org\",\"published\":\"2022-07-19T18:15:11.740\",\"lastModified\":\"2024-11-21T07:08:59.400\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.\"},{\"lang\":\"es\",\"value\":\"La biblioteca Apache Xalan Java XSLT es vulnerable a un problema de truncamiento de enteros cuando procesa hojas de estilo XSLT maliciosas. Esto puede usarse para corromper los archivos de clase Java generados por el compilador interno XSLTC y ejecutar c\u00f3digo de bytes Java arbitrario. El proyecto Apache Xalan Java est\u00e1 inactivo y en proceso de ser retirado. No son esperadas futuras versiones de Apache Xalan Java que abordan este problema. Nota: Los tiempos de ejecuci\u00f3n de Java (como OpenJDK) incluyen copias reempaquetadas de Xalan.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-681\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:xalan-java:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.7.2\",\"matchCriteriaId\":\"E406791B-F9FD-4E3F-831C-296D8F8FF9BE\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:graalvm:20.3.6:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"7D961E24-EA18-4217-B5F5-F847726D84E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:graalvm:21.3.2:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"601D92C4-F71F-47E2-9041-5C286D2137F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:graalvm:22.1.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"B18FE85D-C53D-44E9-8992-715820D1264B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update343:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E3C0BA3-FCD3-4CB8-B8C7-F931090A7DBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.8.0:update333:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB2A5440-7FA7-4A86-AA19-E2ABBD809B19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:11.0.15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C0485FC-E4B2-464E-8228-1387AC5F353B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:17.0.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AF3539B-0434-4310-AE88-F46864C7C20F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:18.0.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5CC9398-71B6-4480-95ED-EDCE838D157E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update343:*:*:*:*:*:*\",\"matchCriteriaId\":\"60614E43-090E-44D7-94AD-FFAE38FF111F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.8.0:update333:*:*:*:*:*:*\",\"matchCriteriaId\":\"131E1C9E-721C-4176-B78B-69C01F90A9A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:11.0.15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD4BFA12-588A-4D8D-B45F-648A55EC674C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:17.0.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DF70EEA-EC9D-4FFC-B7BE-76F50C34D999\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:18.0.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EF9CFB1-CEC9-483E-BECF-618190C03944\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11\",\"versionEndIncluding\":\"11.0.15\",\"matchCriteriaId\":\"DD2ADA66-DCD0-4D28-80B2-77A0265CE7B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13\",\"versionEndIncluding\":\"13.0.11\",\"matchCriteriaId\":\"8CA6BC07-2BDA-4913-AF2B-FD2146B0E539\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"15\",\"versionEndIncluding\":\"15.0.7\",\"matchCriteriaId\":\"5A2E366B-549D-48C5-B3FB-AD0E8C75AE08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"17\",\"versionEndIncluding\":\"17.0.3\",\"matchCriteriaId\":\"15FD6A0B-BB1A-4875-926C-AB1B6EC1A053\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"E78B7C5A-FA51-41E4-AAB0-C6DED2EFCF4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"02011EDC-20A7-4A16-A592-7C76E0037997\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update10:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC6D4652-1226-4C60-BEDF-01EBF8AC0849\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update101:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C1F9ED7-7D93-41F4-9130-15BA734420AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CF9CDF1-95D3-4125-A73F-396D2280FC4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update111:*:*:*:*:*:*\",\"matchCriteriaId\":\"A13266DC-F8D9-4F30-987F-65BBEAF8D3A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update121:*:*:*:*:*:*\",\"matchCriteriaId\":\"C28388AB-CFC9-4749-A90F-383F5B905EA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update13:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA1B00F9-A81C-48B7-8DAA-F394DDF323F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update131:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA7AD457-6CE6-4925-8D94-A907B40233D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update141:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6F3FDD1-7CAC-4B84-ABB7-64E9D3FBD708\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update15:*:*:*:*:*:*\",\"matchCriteriaId\":\"5480E5AD-DB46-474A-9B57-84ED088A75FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update151:*:*:*:*:*:*\",\"matchCriteriaId\":\"881A4AE9-6012-4E91-98BE-0A352CC20703\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update161:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E1E1079-57D9-473B-A017-964F4745F329\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update17:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8D6446E-2915-4F12-87BE-E7420BC2626E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update171:*:*:*:*:*:*\",\"matchCriteriaId\":\"564EDCE3-16E6-401D-8A43-032D1F8875E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update181:*:*:*:*:*:*\",\"matchCriteriaId\":\"08278802-D31B-488A-BA6A-EBC816DF883A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update191:*:*:*:*:*:*\",\"matchCriteriaId\":\"72BDA05A-C8BD-472E-8465-EE1F3E5D8CF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BBB0969-565E-43E2-B067-A10AAA5F1958\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update201:*:*:*:*:*:*\",\"matchCriteriaId\":\"D78BE95D-6270-469A-8035-FCDDB398F952\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update21:*:*:*:*:*:*\",\"matchCriteriaId\":\"88C24F40-3150-4584-93D9-8307DE04EEE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update211:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0FC5A03-FF11-4787-BBF1-3ACF93A21F2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update221:*:*:*:*:*:*\",\"matchCriteriaId\":\"19626B36-62FC-4497-A2E1-7D6CD9839B19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update231:*:*:*:*:*:*\",\"matchCriteriaId\":\"5713AEBD-35F6-44E8-A0CC-A42830D7AE20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BE0C04B-440E-4B35-ACC8-6264514F764C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update25:*:*:*:*:*:*\",\"matchCriteriaId\":\"555EC2A6-0475-48ED-AE0C-B306714A9333\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update251:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC1CF2AD-3F7A-4EF3-BD41-117A21553A9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update261:*:*:*:*:*:*\",\"matchCriteriaId\":\"02C55E2E-AEDE-455C-B128-168C918B5D97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update271:*:*:*:*:*:*\",\"matchCriteriaId\":\"81831D37-6597-441B-87DE-38F7191BEA42\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update281:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEA1594D-0AB5-436D-9E60-C26EE2175753\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update291:*:*:*:*:*:*\",\"matchCriteriaId\":\"B868FA41-C71B-491C-880B-484740B30C72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C242D3BE-9114-4A9E-BB78-45754C7CC450\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update301:*:*:*:*:*:*\",\"matchCriteriaId\":\"95954182-9541-4181-9647-B17FA5A79F9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update311:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F6F0137-F91F-4028-BED2-C29640D52C23\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update321:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAFB6B15-4AE6-47FC-8847-9DFADB7AE253\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update4:*:*:*:*:*:*\",\"matchCriteriaId\":\"D61068FE-18EE-4ADB-BC69-A3ECE8724575\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update40:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFB59E80-4EC4-4399-BF40-6733E4E475A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update45:*:*:*:*:*:*\",\"matchCriteriaId\":\"84E31265-22E1-4E91-BFCB-D2AFF445926A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update5:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB3A58C3-94BB-4120-BE1D-AAF8BBF7F22B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update51:*:*:*:*:*:*\",\"matchCriteriaId\":\"50319E52-8739-47C5-B61E-3CA9B6A9A48F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update55:*:*:*:*:*:*\",\"matchCriteriaId\":\"7ED515B9-DC74-4DC5-B98A-08D87D85E11E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update6:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D1D4868-1F9F-43F7-968C-6469B67D3F1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update60:*:*:*:*:*:*\",\"matchCriteriaId\":\"568F1AC4-B0D7-4438-82E5-0E61500F2240\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update65:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5E99B4A-EDAD-4471-81C4-7E9C775C9D9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update67:*:*:*:*:*:*\",\"matchCriteriaId\":\"14E9133E-9FF3-40DB-9A11-7469EF5FD265\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update7:*:*:*:*:*:*\",\"matchCriteriaId\":\"94834710-3FA9-49D9-8600-B514CBCA4270\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update72:*:*:*:*:*:*\",\"matchCriteriaId\":\"4228D9E1-7D82-4B49-9669-9CDAD7187432\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update76:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6231F48-2936-4F7D-96D5-4BA11F78EBE8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:*\",\"matchCriteriaId\":\"D96D5061-4A81-497E-9AD6-A8381B3B454C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:*\",\"matchCriteriaId\":\"5345C21E-A01B-43B9-9A20-F2783D921C60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update9:*:*:*:*:*:*\",\"matchCriteriaId\":\"B219F360-83BD-4111-AB59-C9D4F55AF4C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update91:*:*:*:*:*:*\",\"matchCriteriaId\":\"D25377EA-8E8F-4C76-8EA9-3BBDFB352815\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update95:*:*:*:*:*:*\",\"matchCriteriaId\":\"59FEFE05-269A-4EAF-A80F-E4C2107B1197\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update97:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7E2AA7C-F602-4DB7-9EC1-0708C46C253C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:7:update99:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB70E154-A304-429E-80F5-8D87B00E32D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"70892D06-6E75-4425-BBF0-4B684EC62A1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A165D71-71CC-4E6A-AA4F-FF8DB5B9A5AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone2:*:*:*:*:*:*\",\"matchCriteriaId\":\"7417B2BB-9AC2-4AF4-A828-C89A0735AD92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone3:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A0A57B5-6F88-4288-9CDE-F6613FE068D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone4:*:*:*:*:*:*\",\"matchCriteriaId\":\"67ED8559-C348-4932-B7CE-CB96976A30EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone5:*:*:*:*:*:*\",\"matchCriteriaId\":\"40AC3D91-263F-4345-9FAA-0E573EA64590\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone6:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD92AFA9-81F8-48D4-B79A-E7F066F69A99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone7:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C4B2F24-A730-4818-90C8-A2D90C081F03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone8:*:*:*:*:*:*\",\"matchCriteriaId\":\"464087F2-C285-4574-957E-CE0663F07DE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:milestone9:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E9BB880-A4F6-4887-8BB9-47AA298753D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:*\",\"matchCriteriaId\":\"18DCFF53-B298-4534-AB5C-8A5EF59C616F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*\",\"matchCriteriaId\":\"083419F8-FDDF-4E36-88F8-857DB317C1D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7A74F65-57E8-4C9A-BA96-5EF401504F13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D0B90FC-57B6-4315-9B29-3C36E58B2CF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*\",\"matchCriteriaId\":\"07812576-3C35-404C-A7D7-9BE9E3D76E00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:*\",\"matchCriteriaId\":\"00C52B1C-5447-4282-9667-9EBE0720B423\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:*\",\"matchCriteriaId\":\"92BB9EB0-0C12-4E77-89EE-FB77097841B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF9D5DCE-2E8F-42B9-9038-AEA7E8C8CFFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABC0E7BB-F8B7-4369-9910-71240E4073A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*\",\"matchCriteriaId\":\"551B2640-8CEC-4C24-AF8B-7A7CEF864D9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AE30779-48FB-451E-8CE1-F469F93B8772\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*\",\"matchCriteriaId\":\"60590FDE-7156-4314-A012-AA38BD2ADDC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE51AD3A-8331-4E8F-9DB1-7A0051731DFB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*\",\"matchCriteriaId\":\"F24F6122-2256-41B6-9033-794C6424ED99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EAFA79E-8C7A-48CF-8868-11378FE4B26F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1D6F19F-59B5-4BB6-AD35-013384025970\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7BA97BC-3ADA-465A-835B-6C3C5F416B56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*\",\"matchCriteriaId\":\"B71F77A4-B7EB-47A1-AAFD-431A7D040B86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:*\",\"matchCriteriaId\":\"91D6BEA9-5943-44A4-946D-CEAA9BA99376\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*\",\"matchCriteriaId\":\"C079A3E0-44EB-4B9C-B4FC-B7621D165C3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CB74086-14B8-4237-8357-E0C6B5BB8313\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ABED20A-7C34-4E86-9AFB-F4DC9ECBB3A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:*\",\"matchCriteriaId\":\"00C2B9C9-1177-4DA6-96CE-55F37F383F99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update222:*:*:*:*:*:*\",\"matchCriteriaId\":\"435CF189-0BD8-40DF-A0DC-99862CDEAF8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:*\",\"matchCriteriaId\":\"12A3F367-33AD-47C3-BFDC-871A17E72C94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update232:*:*:*:*:*:*\",\"matchCriteriaId\":\"A18F994F-72CA-4AF5-A7D1-9F5AEA286D85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:*\",\"matchCriteriaId\":\"78261932-7373-4F16-91E0-1A72ADBEBC3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update242:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BD90D3D-9B3A-4101-9A8A-5090F0A9719F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:*\",\"matchCriteriaId\":\"B38C0276-0EBD-4E0B-BFCF-4DDECACE04E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update252:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5A40B8A-D428-4008-9F21-AF21394C51D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update262:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEC5B777-01E1-45EE-AF95-C3BD1F098B2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update271:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B504718-5DCE-43B4-B19A-C6B6E7444BD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update281:*:*:*:*:*:*\",\"matchCriteriaId\":\"3102AA10-99A8-49A9-867E-7EEC56865680\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update282:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A55CBC7-A7B2-4B89-8AB5-ED30DBE6814E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update291:*:*:*:*:*:*\",\"matchCriteriaId\":\"15BA8A26-2CDA-442B-A549-6BE92DCCD205\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update301:*:*:*:*:*:*\",\"matchCriteriaId\":\"56F2883B-6A1B-4081-8877-07AF3A73F6CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update302:*:*:*:*:*:*\",\"matchCriteriaId\":\"98C0742E-ACDD-4DB4-8A4C-B96702C8976C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update31:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8483034-DD5A-445D-892F-CDE90A7D58EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update312:*:*:*:*:*:*\",\"matchCriteriaId\":\"1716A5CD-1C32-4F19-9DDE-F9C7CCB6B420\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update322:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAB4F663-BCAF-43DB-BCC3-24C060B0CBAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update332:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8EF5BB8-7DAF-49B0-A11E-14E89EF7377A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:*\",\"matchCriteriaId\":\"8279718F-878F-4868-8859-1728D13CD0D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update45:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C024E1A-FD2C-42E8-B227-C2AFD3040436\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update5:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F24389D-DDD0-4204-AA24-31C920A4F47E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update51:*:*:*:*:*:*\",\"matchCriteriaId\":\"966979BE-1F21-4729-B6B8-610F74648344\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8534265-33BF-460D-BF74-5F55FDE50F29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update65:*:*:*:*:*:*\",\"matchCriteriaId\":\"F77AFC25-1466-4E56-9D5F-6988F3288E16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:*\",\"matchCriteriaId\":\"A650BEB8-E56F-4E42-9361-8D2DB083F0F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update71:*:*:*:*:*:*\",\"matchCriteriaId\":\"799FFECD-E80A-44B3-953D-CDB5E195F3AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7047507-7CAF-4A14-AA9A-5CEF806EDE98\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update73:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFC7B179-95D3-4F94-84F6-73F1034A1AF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update74:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FB28526-9385-44CA-AF08-1899E6C3AE4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update77:*:*:*:*:*:*\",\"matchCriteriaId\":\"E26B69E4-0B43-415F-A82B-52FDCB262B3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update91:*:*:*:*:*:*\",\"matchCriteriaId\":\"27BC4150-70EC-462B-8FC5-20B3442CBB31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:*\",\"matchCriteriaId\":\"02646989-ECD9-40AE-A83E-EFF4080C69B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:openjdk:18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56CBFC1F-C120-44F2-877A-C1C880AA89C4\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E516C0-98A4-4ADE-B69F-66A772E2BAAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EF6650C-558D-45C8-AE7D-136EE70CB6D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*\",\"matchCriteriaId\":\"3A756737-1CC4-42C2-A4DF-E1C893B4E2D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*\",\"matchCriteriaId\":\"B55E8D50-99B4-47EC-86F9-699B67D473CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:cloud_insights_acquisition_unit:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCAA4004-9319-478C-9D55-0E8307F872F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:cloud_secure_agent:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0F202E8-97E6-4BBB-A0B6-4CA3F5803C08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3C19813-E823-456A-B1CE-EC0684CE1953\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1BE6C1F-2565-4E97-92AA-16563E5660A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD7447BC-F315-4298-A822-549942FC118B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:azul:zulu:6.47:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E4633C4-E552-439D-8FE4-139E3A7956CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:azul:zulu:7.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50C77346-8893-44F0-B0D1-5D4D30A9CA3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:azul:zulu:8.62:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63E58DE0-A96A-452E-986F-3BD2FEA7C723\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:azul:zulu:11.56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3FB1BF4-3FCF-4007-A9E3-97C35483D6A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:azul:zulu:13.48:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD7A33EC-DE03-424F-9796-E5EA071FF6CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:azul:zulu:15.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCDAFFA9-0AA4-4C70-9154-8DA4BB255FD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:azul:zulu:17.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6302149-28AA-481E-BC6C-87D05E73768A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:azul:zulu:18.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20DFD9D8-8648-40F7-81B8-04F852A337FA\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/168186/Xalan-J-XSLTC-Integer-Truncation.html\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/07/19/5\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/07/19/6\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/07/20/2\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/07/20/3\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/10/18/2\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/11/04/8\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/11/07/2\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread/12pxy4phsry6c34x2ol4fft6xlho4kyw\",\"source\":\"security@apache.org\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"https://lists.apache.org/thread/2qvl7r43wb4t8p9dd9om1bnkssk07sn8\",\"source\":\"security@apache.org\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/10/msg00024.html\",\"source\":\"security@apache.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KO3DXNKZ4EU3UZBT6AAR4XRKCD73KLMO/\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/\",\"source\":\"security@apache.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/\",\"source\":\"security@apache.org\"},{\"url\":\"https://security.gentoo.org/glsa/202401-25\",\"source\":\"security@apache.org\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20220729-0009/\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20240621-0006/\",\"source\":\"security@apache.org\"},{\"url\":\"https://www.debian.org/security/2022/dsa-5188\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5192\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5256\",\"source\":\"security@apache.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"source\":\"security@apache.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/168186/Xalan-J-XSLTC-Integer-Truncation.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/07/19/5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/07/19/6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/07/20/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/07/20/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/10/18/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/11/04/8\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2022/11/07/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread/12pxy4phsry6c34x2ol4fft6xlho4kyw\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"https://lists.apache.org/thread/2qvl7r43wb4t8p9dd9om1bnkssk07sn8\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/10/msg00024.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H4YNJSJ64NPCNKFPNBYITNZU5H3L4D6L/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5OZNAZJ4YHLOKRRRZSWRT5OJ25E4XLM/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JN3EVGR7FD3ZLV5SBTJXUIDCMSK4QUE2/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KO3DXNKZ4EU3UZBT6AAR4XRKCD73KLMO/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3XPOTPPBZIPFBZHQE5E7OW6PDACUMCJ/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YULPNO3PAWMEQQZV2C54I3H3ZOXFZUTB/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.gentoo.org/glsa/202401-25\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20220729-0009/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20240621-0006/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.debian.org/security/2022/dsa-5188\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5192\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5256\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2022.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}" } }
rhsa-2024_8076
Vulnerability from csaf_redhat
Published
2024-10-14 18:01
Modified
2025-01-06 19:01
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.19 Security update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.19 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.18, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.19 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* braces: fails to limit the number of characters it can handle [eap-7.4.z] (CVE-2024-4068)
* jose4j: denial of service via specially crafted JWE [eap-7.4.z] (CVE-2023-51775)
* wildfly-domain-http: wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS) [eap-7.4.z] (CVE-2024-4029)
* xalan: integer truncation issue in Xalan-J (JAXP, 8285407) [eap-7.4.z] (CVE-2022-34169)
* org.jsoup/jsoup: The jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabled [eap-7.4.z] (CVE-2022-36033)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 8.\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.19 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.18, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.19 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* braces: fails to limit the number of characters it can handle [eap-7.4.z] (CVE-2024-4068)\n\n* jose4j: denial of service via specially crafted JWE [eap-7.4.z] (CVE-2023-51775)\n\n* wildfly-domain-http: wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS) [eap-7.4.z] (CVE-2024-4029)\n\n* xalan: integer truncation issue in Xalan-J (JAXP, 8285407) [eap-7.4.z] (CVE-2022-34169)\n\n* org.jsoup/jsoup: The jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabled [eap-7.4.z] (CVE-2022-36033)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:8076", "url": "https://access.redhat.com/errata/RHSA-2024:8076" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "2127078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127078" }, { "category": "external", "summary": "2266921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266921" }, { "category": "external", "summary": "2278615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278615" }, { "category": "external", "summary": "2280600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280600" }, { "category": "external", "summary": "JBEAP-27050", "url": "https://issues.redhat.com/browse/JBEAP-27050" }, { "category": "external", "summary": "JBEAP-27357", "url": "https://issues.redhat.com/browse/JBEAP-27357" }, { "category": "external", "summary": "JBEAP-27548", "url": "https://issues.redhat.com/browse/JBEAP-27548" }, { "category": "external", "summary": "JBEAP-27613", "url": "https://issues.redhat.com/browse/JBEAP-27613" }, { "category": "external", "summary": "JBEAP-27658", "url": "https://issues.redhat.com/browse/JBEAP-27658" }, { "category": "external", "summary": "JBEAP-27700", "url": "https://issues.redhat.com/browse/JBEAP-27700" }, { "category": "external", "summary": "JBEAP-27701", "url": "https://issues.redhat.com/browse/JBEAP-27701" }, { "category": "external", "summary": "JBEAP-27713", "url": "https://issues.redhat.com/browse/JBEAP-27713" }, { "category": "external", "summary": "JBEAP-27714", "url": "https://issues.redhat.com/browse/JBEAP-27714" }, { "category": "external", "summary": "JBEAP-27715", "url": "https://issues.redhat.com/browse/JBEAP-27715" }, { "category": "external", "summary": "JBEAP-27746", "url": "https://issues.redhat.com/browse/JBEAP-27746" }, { "category": "external", "summary": "JBEAP-27747", "url": "https://issues.redhat.com/browse/JBEAP-27747" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_8076.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.19 Security update", "tracking": { "current_release_date": "2025-01-06T19:01:56+00:00", "generator": { "date": "2025-01-06T19:01:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHSA-2024:8076", "initial_release_date": "2024-10-14T18:01:49+00:00", "revision_history": [ { "date": "2024-10-14T18:01:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-14T18:01:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-06T19:01:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 8", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src", "product": { "name": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src", "product_id": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xalan-j2@2.7.1-37.redhat_00015.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.24-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow-jastow@2.0.15-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "product": { "name": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "product_id": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jsoup@1.15.4-1.redhat_00003.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-cxf@5.4.12-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.18-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-cert-helper@1.1.3-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "product": { "name": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "product_id": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator@6.0.23-2.SP1_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.55-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "product": { "name": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "product_id": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-insights-java-client@1.1.3-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "product_id": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-39.Final_redhat_00039.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "product": { "name": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "product_id": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.19-1.GA_redhat_00002.1.el8eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "product": { "name": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "product_id": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xalan-j2@2.7.1-37.redhat_00015.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.24-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow-jastow@2.0.15-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "product_id": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jsoup@1.15.4-1.redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-cxf@5.4.12-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.18-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.5.18-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.5.18-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.5.18-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.5.18-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.5.18-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.5.18-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.5.18-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.5.18-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator@6.0.23-2.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator-cdi@6.0.23-2.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.55-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-insights-java-client@1.1.3-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-39.Final_redhat_00039.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.10.0-39.Final_redhat_00039.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.10.0-39.Final_redhat_00039.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.19-1.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.19-1.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk17@7.4.19-1.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.19-1.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.19-1.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.19-1.GA_redhat_00002.1.el8eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "product": { "name": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "product_id": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-cert-helper@1.1.3-1.redhat_00001.1.el8eap?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64" }, "product_reference": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src" }, "product_reference": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src" }, "product_reference": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch" }, "product_reference": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" }, "product_reference": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-14T18:01:49+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8076" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" }, { "cve": "CVE-2022-36033", "cwe": { "id": "CWE-87", "name": "Improper Neutralization of Alternate XSS Syntax" }, "discovery_date": "2022-09-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2127078" } ], "notes": [ { "category": "description", "text": "A flaw was found in jsoup, a Java HTML parser built for HTML editing, cleaning, scraping, and Cross-site scripting (XSS) safety. An issue in jsoup may incorrectly sanitize HTML, including `javascript:` URL expressions, which could allow XSS attacks when a reader subsequently clicks that link. If the non-default `SafeList.preserveRelativeLinks` option is enabled, HTML, including `javascript:` URLs crafted with control characters, will not be sanitized. If the site that this HTML is published on does not set a Content Security Policy, an XSS attack is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "jsoup: The jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-36033" }, { "category": "external", "summary": "RHBZ#2127078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36033", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36033" } ], "release_date": "2022-08-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-14T18:01:49+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8076" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jsoup: The jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabled" }, { "cve": "CVE-2023-51775", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2266921" } ], "notes": [ { "category": "description", "text": "A flaw was found in the jose.4.j (jose4j) library. The JWE key management algorithms based on PBKDF2 require a JOSE Header Parameter called p2c (PBES2 Count). This parameter dictates the number of PBKDF2 iterations needed to derive a CEK wrapping key. Its primary purpose is to intentionally slow down the key derivation function, making password brute-force and dictionary attacks more resource-intensive. However, if an attacker sets the p2c parameter in JWE to a large number, it can cause high computational consumption, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "jose4j: denial of service via specially crafted JWE", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in the jose4j library, where the \"p2c\" parameter in PBKDF2-based JWE key management algorithms can be manipulated to induce high computational consumption, is classified as moderate severity due to its potential impact on service availability and resource exhaustion. By setting a large value for \"p2c\", an attacker can force the server to perform an excessive number of PBKDF2 iterations during key derivation. This results in increased CPU and memory usage, potentially leading to degraded performance or temporary denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-51775" }, { "category": "external", "summary": "RHBZ#2266921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266921" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-51775", "url": "https://www.cve.org/CVERecord?id=CVE-2023-51775" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51775", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51775" } ], "release_date": "2024-02-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-14T18:01:49+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8076" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jose4j: denial of service via specially crafted JWE" }, { "cve": "CVE-2024-4029", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-04-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2278615" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Wildfly\u2019s management interface. Due to the lack of limitation of sockets for the management interface, it may be possible to cause a denial of service hitting the nofile limit as there is no possibility to configure or set a maximum number of connections.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as a Low impact since this requires high privileges to jeopardize the system. The management interface is normally internal/local only and not exposed externally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-4029" }, { "category": "external", "summary": "RHBZ#2278615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-4029", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4029" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-4029", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4029" } ], "release_date": "2024-05-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-14T18:01:49+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8076" }, { "category": "workaround", "details": "Currently there is no available mitigation for this vulnerability. Please make sure to perform updates as they become available.", "product_ids": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS)" }, { "cve": "CVE-2024-4068", "cwe": { "id": "CWE-1050", "name": "Excessive Platform Resource Consumption within a Loop" }, "discovery_date": "2024-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2280600" } ], "notes": [ { "category": "description", "text": "A flaw was found in the NPM package `braces.` It fails to limit the number of characters it can handle, which could lead to memory exhaustion. In `lib/parse.js,` if a malicious user sends \"imbalanced braces\" as input, the parsing will enter a loop, causing the program to start allocating heap memory without freeing it at any moment of the loop. Eventually, the JavaScript heap limit is reached, and the program will crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "braces: fails to limit the number of characters it can handle", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-4068" }, { "category": "external", "summary": "RHBZ#2280600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280600" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-4068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-4068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4068" }, { "category": "external", "summary": "https://devhub.checkmarx.com/cve-details/CVE-2024-4068/", "url": "https://devhub.checkmarx.com/cve-details/CVE-2024-4068/" }, { "category": "external", "summary": "https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308", "url": "https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308" }, { "category": "external", "summary": "https://github.com/micromatch/braces/issues/35", "url": "https://github.com/micromatch/braces/issues/35" } ], "release_date": "2024-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-14T18:01:49+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8076" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "braces: fails to limit the number of characters it can handle" } ] }
rhsa-2024_8823
Vulnerability from csaf_redhat
Published
2024-11-04 20:13
Modified
2024-12-27 14:18
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.4 Security update
Notes
Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.3, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.4 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* org.apache.cxf/cxf-rt-transports-http: unrestricted memory consumption in CXF HTTP clients [eap-8.0.z] (CVE-2024-41172)
* com.nimbusds/nimbus-jose-jwt: large JWE p2c header value causes Denial of Service [eap-8.0.z] (CVE-2023-52428)
* wildfly-domain-http: wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS) [eap-8.0.z] (CVE-2024-4029)
* xalan: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) [eap-8.0.z] (CVE-2022-34169)
* org.keycloak/keycloak-services: Vulnerable Redirect URI Validation Results in Open Redirec [eap-8.0.z] (CVE-2024-8883)
* org.keycloak/keycloak-saml-core-public: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak [eap-8.0.z] (CVE-2024-8698)
* org.keycloak/keycloak-saml-core: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak [eap-8.0.z] (CVE-2024-8698)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.3, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.4 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* org.apache.cxf/cxf-rt-transports-http: unrestricted memory consumption in CXF HTTP clients [eap-8.0.z] (CVE-2024-41172)\n\n* com.nimbusds/nimbus-jose-jwt: large JWE p2c header value causes Denial of Service [eap-8.0.z] (CVE-2023-52428)\n\n* wildfly-domain-http: wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS) [eap-8.0.z] (CVE-2024-4029)\n\n* xalan: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) [eap-8.0.z] (CVE-2022-34169)\n\n* org.keycloak/keycloak-services: Vulnerable Redirect URI Validation Results in Open Redirec [eap-8.0.z] (CVE-2024-8883)\n\n* org.keycloak/keycloak-saml-core-public: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak [eap-8.0.z] (CVE-2024-8698)\n\n* org.keycloak/keycloak-saml-core: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak [eap-8.0.z] (CVE-2024-8698)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:8823", "url": "https://access.redhat.com/errata/RHSA-2024:8823" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/8.0/", "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/8.0/" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "2278615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278615" }, { "category": "external", "summary": "2298829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298829" }, { "category": "external", "summary": "2309764", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2309764" }, { "category": "external", "summary": "2311641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2311641" }, { "category": "external", "summary": "2312511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312511" }, { "category": "external", "summary": "JBEAP-24945", "url": "https://issues.redhat.com/browse/JBEAP-24945" }, { "category": "external", "summary": "JBEAP-25035", "url": "https://issues.redhat.com/browse/JBEAP-25035" }, { "category": "external", "summary": "JBEAP-27002", "url": "https://issues.redhat.com/browse/JBEAP-27002" }, { "category": "external", "summary": "JBEAP-27194", "url": "https://issues.redhat.com/browse/JBEAP-27194" }, { "category": "external", "summary": "JBEAP-27247", "url": "https://issues.redhat.com/browse/JBEAP-27247" }, { "category": "external", "summary": "JBEAP-27276", "url": "https://issues.redhat.com/browse/JBEAP-27276" }, { "category": "external", "summary": "JBEAP-27293", "url": "https://issues.redhat.com/browse/JBEAP-27293" }, { "category": "external", "summary": "JBEAP-27392", "url": "https://issues.redhat.com/browse/JBEAP-27392" }, { "category": "external", "summary": "JBEAP-27543", "url": "https://issues.redhat.com/browse/JBEAP-27543" }, { "category": "external", "summary": "JBEAP-27585", "url": "https://issues.redhat.com/browse/JBEAP-27585" }, { "category": "external", "summary": "JBEAP-27643", "url": "https://issues.redhat.com/browse/JBEAP-27643" }, { "category": "external", "summary": "JBEAP-27659", "url": "https://issues.redhat.com/browse/JBEAP-27659" }, { "category": "external", "summary": "JBEAP-27688", "url": "https://issues.redhat.com/browse/JBEAP-27688" }, { "category": "external", "summary": "JBEAP-27694", "url": "https://issues.redhat.com/browse/JBEAP-27694" }, { "category": "external", "summary": "JBEAP-27957", "url": "https://issues.redhat.com/browse/JBEAP-27957" }, { "category": "external", "summary": "JBEAP-28057", "url": "https://issues.redhat.com/browse/JBEAP-28057" }, { "category": "external", "summary": "JBEAP-28278", "url": "https://issues.redhat.com/browse/JBEAP-28278" }, { "category": "external", "summary": "JBEAP-28289", "url": "https://issues.redhat.com/browse/JBEAP-28289" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_8823.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.4 Security update", "tracking": { "current_release_date": "2024-12-27T14:18:39+00:00", "generator": { "date": "2024-12-27T14:18:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.4" } }, "id": "RHSA-2024:8823", "initial_release_date": "2024-11-04T20:13:37+00:00", "revision_history": [ { "date": "2024-11-04T20:13:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-11-04T20:13:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-27T14:18:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 8.0 for RHEL 8", "product": { "name": "Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src", "product_id": "eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-pem-keystore@2.3.0-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src", "product_id": "eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-commons-io@2.15.1-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src", "product": { "name": "eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src", "product_id": "eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate@6.2.31-1.Final_redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-logging@3.5.3-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "product_id": "eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-cert-helper@1.1.3-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src", "product": { "name": "eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src", "product_id": "eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-objectweb-asm@9.6.0-1.redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "product_id": "eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-insights-java-client@1.1.3-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src", "product_id": "eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-snakeyaml@2.2.0-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "product": { "name": "eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "product_id": "eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-artemis-native@2.0.0-2.redhat_00005.1.el8eap?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src", "product": { "name": "eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src", "product_id": "eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-aesh-extensions@1.8.0-2.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src", "product_id": "eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-nimbus-jose-jwt@9.37.3-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src", "product": { "name": "eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src", "product_id": "eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-aesh-readline@2.2.0-2.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-spring@3.0.1-2.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src", "product_id": "eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jctools@4.0.2-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src", "product": { "name": "eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src", "product_id": "eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-fastinfoset@2.1.0-4.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src", "product": { "name": "eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src", "product_id": "eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis@2.33.0-1.redhat_00015.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "product": { "name": "eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "product_id": "eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-native@2.0.0-2.redhat_00005.1.el8eap?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src", "product_id": "eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf@4.0.5-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src", "product": { "name": "eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src", "product_id": "eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-eap-product-conf-parent@800.4.0-1.GA_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src", "product_id": "eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-servlet-jsp-jstl-api@3.0.1-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana@6.0.3-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jgroups@5.3.10-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src", "product": { "name": "eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src", "product_id": "eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-log4j@2.22.1-1.redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src", "product_id": "eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-slf4j@2.0.16-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src", "product": { "name": "eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src", "product_id": "eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-commons-lang@3.14.0-2.redhat_00006.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src", "product": { "name": "eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src", "product_id": "eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-commons-codec@1.16.1-2.redhat_00007.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src", "product": { "name": "eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src", "product_id": "eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-saaj-impl@3.0.4-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src", "product": { "name": "eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src", "product_id": "eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-artemis-wildfly-integration@2.0.1-1.redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src", "product": { "name": "eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src", "product_id": "eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-commons-collections@3.2.2-28.redhat_2.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src", "product": { "name": "eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src", "product_id": "eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-asyncutil@0.1.0-2.redhat_00010.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src", "product": { "name": "eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src", "product_id": "eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-aws-java-sdk@1.12.284-2.redhat_00002.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src", "product": { "name": "eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src", "product_id": "eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hppc@0.8.1-2.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-extensions@2.0.1-3.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src", "product": { "name": "eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src", "product_id": "eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-cryptacular@1.2.5-2.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src", "product_id": "eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate-validator@8.0.1-3.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src", "product": { "name": "eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src", "product_id": "eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-shibboleth-java-support@8.0.0-6.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src", "product": { "name": "eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src", "product_id": "eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly@8.0.4-2.GA_redhat_00005.1.el8eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-pem-keystore@2.3.0-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-commons-io@2.15.1-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate@6.2.31-1.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate-core@6.2.31-1.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "product_id": "eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate-envers@6.2.31-1.Final_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-logging@3.5.3-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "product_id": "eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-objectweb-asm@9.6.0-1.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "product_id": "eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-objectweb-asm-util@9.6.0-1.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-insights-java-client@1.1.3-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-snakeyaml@2.2.0-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch", "product_id": "eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-aesh-extensions@1.8.0-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-nimbus-jose-jwt@9.37.3-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch", "product_id": "eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-aesh-readline@2.2.0-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-spring@3.0.1-2.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jctools@4.0.2-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jctools-core@4.0.2-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch", "product_id": "eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-fastinfoset@2.1.0-4.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis@2.33.0-1.redhat_00015.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-cli@2.33.0-1.redhat_00015.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-commons@2.33.0-1.redhat_00015.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-core-client@2.33.0-1.redhat_00015.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-dto@2.33.0-1.redhat_00015.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-hornetq-protocol@2.33.0-1.redhat_00015.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-hqclient-protocol@2.33.0-1.redhat_00015.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jakarta-client@2.33.0-1.redhat_00015.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jakarta-ra@2.33.0-1.redhat_00015.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jakarta-server@2.33.0-1.redhat_00015.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jakarta-service-extensions@2.33.0-1.redhat_00015.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-jdbc-store@2.33.0-1.redhat_00015.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-journal@2.33.0-1.redhat_00015.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-selector@2.33.0-1.redhat_00015.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-server@2.33.0-1.redhat_00015.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch", "product": { "name": "eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch", "product_id": "eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-activemq-artemis-native@2.0.0-2.redhat_00005.1.el8eap?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf@4.0.5-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf-rt@4.0.5-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf-services@4.0.5-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-cxf-tools@4.0.5-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "product_id": "eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-eap-product-conf-parent@800.4.0-1.GA_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "product_id": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-eap-product-conf-wildfly-ee-feature-pack@800.4.0-1.GA_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-servlet-jsp-jstl@3.0.1-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jakarta-servlet-jsp-jstl-api@3.0.1-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana@6.0.3-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana-jbosstxbridge@6.0.3-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana-jbossxts@6.0.3-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana-jts-idlj@6.0.3-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana-jts-integration@6.0.3-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana-restat-api@6.0.3-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana-restat-bridge@6.0.3-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana-restat-integration@6.0.3-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-narayana-restat-util@6.0.3-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jgroups@5.3.10-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch", "product_id": "eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-log4j@2.22.1-1.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-slf4j@2.0.16-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-slf4j-api@2.0.16-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch", "product": { "name": "eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch", "product_id": "eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-commons-lang@3.14.0-2.redhat_00006.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch", "product": { "name": "eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch", "product_id": "eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-commons-codec@1.16.1-2.redhat_00007.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch", "product_id": "eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-saaj-impl@3.0.4-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch", "product_id": "eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-artemis-wildfly-integration@2.0.1-1.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch", "product": { "name": "eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch", "product_id": "eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-apache-commons-collections@3.2.2-28.redhat_2.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch", "product": { "name": "eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch", "product_id": "eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-asyncutil@0.1.0-2.redhat_00010.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "product_id": "eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-aws-java-sdk@1.12.284-2.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "product_id": "eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-aws-java-sdk-core@1.12.284-2.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "product_id": "eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-aws-java-sdk-kms@1.12.284-2.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "product_id": "eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-aws-java-sdk-s3@1.12.284-2.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "product": { "name": "eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "product_id": "eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jmespath-java@1.12.284-2.redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch", "product_id": "eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hppc@0.8.1-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-extensions@2.0.1-3.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-resteasy-tracing-api@2.0.1-3.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch", "product_id": "eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-cryptacular@1.2.5-2.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate-validator@8.0.1-3.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-hibernate-validator-cdi@8.0.1-3.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch", "product": { "name": "eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch", "product_id": "eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-shibboleth-java-support@8.0.0-6.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "product": { "name": "eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "product_id": "eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly@8.0.4-2.GA_redhat_00005.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "product": { "name": "eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "product_id": "eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk11@8.0.4-2.GA_redhat_00005.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "product": { "name": "eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "product_id": "eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk17@8.0.4-2.GA_redhat_00005.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "product": { "name": "eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "product_id": "eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-java-jdk21@8.0.4-2.GA_redhat_00005.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "product": { "name": "eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "product_id": "eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-wildfly-modules@8.0.4-2.GA_redhat_00005.1.el8eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "product": { "name": "eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "product_id": "eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-jboss-cert-helper@1.1.3-1.redhat_00001.1.el8eap?arch=x86_64" } } }, { "category": "product_version", "name": "eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "product": { "name": "eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "product_id": "eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-artemis-native@2.0.0-2.redhat_00005.1.el8eap?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "product": { "name": "eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "product_id": "eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap8-artemis-native-wildfly@2.0.0-2.redhat_00005.1.el8eap?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src" }, "product_reference": "eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src" }, "product_reference": "eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch" }, "product_reference": "eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch" }, "product_reference": "eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src" }, "product_reference": "eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch" }, "product_reference": "eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src" }, "product_reference": "eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch" }, "product_reference": "eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src" }, "product_reference": "eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src" }, "product_reference": "eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64" }, "product_reference": "eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64" }, "product_reference": "eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src" }, "product_reference": "eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch" }, "product_reference": "eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src" }, "product_reference": "eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src" }, "product_reference": "eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src" }, "product_reference": "eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64" }, "product_reference": "eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src" }, "product_reference": "eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src" }, "product_reference": "eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch" }, "product_reference": "eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src" }, "product_reference": "eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" }, { "category": "default_component_of", "full_product_name": { "name": "eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch as a component of Red Hat JBoss EAP 8.0 for RHEL 8", "product_id": "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch" }, "product_reference": "eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-8.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-04T20:13:37+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8823" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" }, { "cve": "CVE-2023-52428", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-09-04T17:02:58.468000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2309764" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Nimbus Jose JWT package. This issue could allow an attacker to use a malicious large JWE p2c header value for PasswordBasedDecrypter and cause a Denial of Service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "nimbus-jose-jwt: large JWE p2c header value causes Denial of Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-52428" }, { "category": "external", "summary": "RHBZ#2309764", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2309764" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-52428", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52428" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52428", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52428" } ], "release_date": "2024-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-04T20:13:37+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8823" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nimbus-jose-jwt: large JWE p2c header value causes Denial of Service" }, { "cve": "CVE-2024-4029", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-04-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2278615" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Wildfly\u2019s management interface. Due to the lack of limitation of sockets for the management interface, it may be possible to cause a denial of service hitting the nofile limit as there is no possibility to configure or set a maximum number of connections.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as a Low impact since this requires high privileges to jeopardize the system. The management interface is normally internal/local only and not exposed externally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-4029" }, { "category": "external", "summary": "RHBZ#2278615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-4029", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4029" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-4029", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4029" } ], "release_date": "2024-05-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-04T20:13:37+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8823" }, { "category": "workaround", "details": "Currently there is no available mitigation for this vulnerability. Please make sure to perform updates as they become available.", "product_ids": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS)" }, { "acknowledgments": [ { "names": [ "Tanner Emek" ] } ], "cve": "CVE-2024-8698", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2024-09-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2311641" } ], "notes": [ { "category": "description", "text": "A flaw exists in the SAML signature validation method within the Keycloak XMLSignatureUtil class. The method incorrectly determines whether a SAML signature is for the full document or only for specific assertions based on the position of the signature in the XML document, rather than the Reference element used to specify the signed element. This flaw allows attackers to create crafted responses that can bypass the validation, potentially leading to privilege escalation or impersonation attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak-saml-core: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is of high severity due to its potential to facilitate privilege escalation and user impersonation in systems using SAML for authentication. The core issue stems from improper validation logic in Keycloak\u0027s signature validation method, which relies on the position of signatures rather than explicitly checking the referenced elements. By manipulating the XML structure, an attacker can bypass signature validation and inject an unsigned assertion while retaining a valid signed one. This allows unauthorized access to high-privileged accounts, leading to significant security risks in SAML-based identity providers and service providers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-8698" }, { "category": "external", "summary": "RHBZ#2311641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2311641" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-8698", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8698" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-8698", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-8698" } ], "release_date": "2024-09-19T15:12:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-04T20:13:37+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8823" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:L", "version": "3.1" }, "products": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "keycloak-saml-core: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak" }, { "acknowledgments": [ { "names": [ "Niklas Conrad", "Karsten Meyer zu Selhausen" ] } ], "cve": "CVE-2024-8883", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2024-09-16T06:17:01.573000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2312511" } ], "notes": [ { "category": "description", "text": "A misconfiguration flaw was found in Keycloak. This issue can allow an attacker to redirect users to an arbitrary URL if a \u0027Valid Redirect URI\u0027 is set to http://localhost or http://127.0.0.1, enabling sensitive information such as authorization codes to be exposed to the attacker, potentially leading to session hijacking.", "title": "Vulnerability description" }, { "category": "summary", "text": "Keycloak: Vulnerable Redirect URI Validation Results in Open Redirec", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-8883" }, { "category": "external", "summary": "RHBZ#2312511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312511" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-8883", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8883" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-8883", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-8883" }, { "category": "external", "summary": "https://github.com/keycloak/keycloak/blob/main/services/src/main/java/org/keycloak/protocol/oidc/utils/RedirectUtils.java", "url": "https://github.com/keycloak/keycloak/blob/main/services/src/main/java/org/keycloak/protocol/oidc/utils/RedirectUtils.java" } ], "release_date": "2024-09-19T15:13:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-04T20:13:37+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8823" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Keycloak: Vulnerable Redirect URI Validation Results in Open Redirec" }, { "cve": "CVE-2024-41172", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2024-07-19T09:20:34+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2298829" } ], "notes": [ { "category": "description", "text": "A memory consumption flaw was found in Apache CXF. This issue may allow a CXF HTTP client conduit to prevent HTTPClient instances from being garbage collected, eventually causing the application to run out of memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache: cxf: org.apache.cxf:cxf-rt-transports-http: unrestricted memory consumption in CXF HTTP clients", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-41172" }, { "category": "external", "summary": "RHBZ#2298829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298829" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-41172", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41172" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-4mgg-fqfq-64hg", "url": "https://github.com/advisories/GHSA-4mgg-fqfq-64hg" }, { "category": "external", "summary": "https://lists.apache.org/thread/n2hvbrgwpdtcqdccod8by28ynnolybl6", "url": "https://lists.apache.org/thread/n2hvbrgwpdtcqdccod8by28ynnolybl6" }, { "category": "external", "summary": "https://osv.dev/vulnerability/GHSA-4mgg-fqfq-64hg", "url": "https://osv.dev/vulnerability/GHSA-4mgg-fqfq-64hg" } ], "release_date": "2024-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-04T20:13:37+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8823" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-0:2.33.0-1.redhat_00015.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-cli-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-commons-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-core-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-dto-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hornetq-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-hqclient-protocol-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-client-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-ra-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jakarta-service-extensions-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-jdbc-store-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-journal-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-activemq-artemis-selector-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-activemq-artemis-server-0:2.33.0-1.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-extensions-0:1.8.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aesh-readline-0:2.2.0-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-codec-0:1.16.1-2.redhat_00007.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-collections-0:3.2.2-28.redhat_2.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-io-0:2.15.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-commons-lang-0:3.14.0-2.redhat_00006.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-0:4.0.5-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-apache-cxf-rt-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-services-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-apache-cxf-tools-0:4.0.5-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-artemis-native-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-native-wildfly-1:2.0.0-2.redhat_00005.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-artemis-wildfly-integration-0:2.0.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-asyncutil-0:0.1.0-2.redhat_00010.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-0:1.12.284-2.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-aws-java-sdk-core-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-kms-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-aws-java-sdk-s3-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-cryptacular-0:1.2.5-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-eap-product-conf-parent-0:800.4.0-1.GA_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-eap-product-conf-wildfly-ee-feature-pack-0:800.4.0-1.GA_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-fastinfoset-0:2.1.0-4.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-0:6.2.31-1.Final_redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-core-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-envers-0:6.2.31-1.Final_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hibernate-validator-0:8.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-hibernate-validator-cdi-0:8.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-hppc-0:0.8.1-2.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jakarta-servlet-jsp-jstl-api-0:3.0.1-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jboss-logging-0:3.5.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jctools-0:4.0.2-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jctools-core-0:4.0.2-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-jgroups-0:5.3.10-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-jmespath-java-0:1.12.284-2.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-log4j-0:2.22.1-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-0:6.0.3-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-narayana-jbosstxbridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jbossxts-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-idlj-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-jts-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-api-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-bridge-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-integration-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-narayana-restat-util-0:6.0.3-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-nimbus-jose-jwt-0:9.37.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-objectweb-asm-0:9.6.0-1.redhat_00002.1.el8eap.src", "8Base-JBEAP-8.0:eap8-objectweb-asm-util-0:9.6.0-1.redhat_00002.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-pem-keystore-0:2.3.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-extensions-0:2.0.1-3.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-resteasy-spring-0:3.0.1-2.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-resteasy-tracing-api-0:2.0.1-3.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-saaj-impl-0:3.0.4-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-shibboleth-java-support-0:8.0.0-6.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-slf4j-0:2.0.16-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-slf4j-api-0:2.0.16-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-snakeyaml-0:2.2.0-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-0:8.0.4-2.GA_redhat_00005.1.el8eap.src", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk11-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk17-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-java-jdk21-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch", "8Base-JBEAP-8.0:eap8-wildfly-modules-0:8.0.4-2.GA_redhat_00005.1.el8eap.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "apache: cxf: org.apache.cxf:cxf-rt-transports-http: unrestricted memory consumption in CXF HTTP clients" } ] }
rhsa-2024:10208
Vulnerability from csaf_redhat
Published
2024-11-25 00:12
Modified
2025-07-10 09:33
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.8 on RHEL 7 security update
Notes
Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.1.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.7, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.1.8 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible [eap-7.1.z] (CVE-2020-28052)
* hsqldb: Untrusted input may lead to RCE attack [eap-7.1.z] (CVE-2022-41853)
* cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding [eap-7.1.z] (CVE-2024-28752)
* h2: Loading of custom classes from remote servers through JNDI [eap-7.1.z] (CVE-2022-23221)
* CXF: Apache CXF: SSRF Vulnerability [eap-7.1.z] (CVE-2022-46364)
* xalan: integer truncation issue in Xalan-J (JAXP, 8285407) [eap-7.1.z] (CVE-2022-34169)
* log4j: log4j1-chainsaw, log4j1-socketappender: DoS via hashmap logging [eap-7.1.z] (CVE-2023-26464)
* xnio: StackOverflowException when the chain of notifier states becomes problematically big [eap-7.1.z] (CVE-2023-5685)
* server: eap-7: heap exhaustion via deserialization [eap-7.1.z] (CVE-2023-3171)
* netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling [eap-7.1.z] (CVE-2020-7238)
* avro: apache-avro: Apache Avro Java SDK: Memory when deserializing untrusted data in Avro Java SDK [eap-7.1.z] (CVE-2023-39410)
* avro: apache-avro: Schema parsing may trigger Remote Code Execution (RCE) [eap-7.1.z] (CVE-2024-47561)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 7.\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.1.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.7, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.1.8 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible [eap-7.1.z] (CVE-2020-28052)\n\n* hsqldb: Untrusted input may lead to RCE attack [eap-7.1.z] (CVE-2022-41853)\n\n* cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding [eap-7.1.z] (CVE-2024-28752)\n\n* h2: Loading of custom classes from remote servers through JNDI [eap-7.1.z] (CVE-2022-23221)\n\n* CXF: Apache CXF: SSRF Vulnerability [eap-7.1.z] (CVE-2022-46364)\n\n* xalan: integer truncation issue in Xalan-J (JAXP, 8285407) [eap-7.1.z] (CVE-2022-34169)\n\n* log4j: log4j1-chainsaw, log4j1-socketappender: DoS via hashmap logging [eap-7.1.z] (CVE-2023-26464)\n\n* xnio: StackOverflowException when the chain of notifier states becomes problematically big [eap-7.1.z] (CVE-2023-5685)\n\n* server: eap-7: heap exhaustion via deserialization [eap-7.1.z] (CVE-2023-3171)\n\n* netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling [eap-7.1.z] (CVE-2020-7238)\n\n* avro: apache-avro: Apache Avro Java SDK: Memory when deserializing untrusted data in Avro Java SDK [eap-7.1.z] (CVE-2023-39410)\n\n* avro: apache-avro: Schema parsing may trigger Remote Code Execution (RCE) [eap-7.1.z] (CVE-2024-47561)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:10208", "url": "https://access.redhat.com/errata/RHSA-2024:10208" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.1", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.1" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.1/html-single/installation_guide/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.1/html-single/installation_guide/index" }, { "category": "external", "summary": "1796225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796225" }, { "category": "external", "summary": "1912881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912881" }, { "category": "external", "summary": "2044596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044596" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "2136141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2136141" }, { "category": "external", "summary": "2155682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2155682" }, { "category": "external", "summary": "2182864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182864" }, { "category": "external", "summary": "2213639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213639" }, { "category": "external", "summary": "2241822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241822" }, { "category": "external", "summary": "2242521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242521" }, { "category": "external", "summary": "2270732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270732" }, { "category": "external", "summary": "2316116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316116" }, { "category": "external", "summary": "JBEAP-27708", "url": "https://issues.redhat.com/browse/JBEAP-27708" }, { "category": "external", "summary": "JBEAP-28086", "url": "https://issues.redhat.com/browse/JBEAP-28086" }, { "category": "external", "summary": "JBEAP-28130", "url": "https://issues.redhat.com/browse/JBEAP-28130" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_10208.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.8 on RHEL 7 security update", "tracking": { "current_release_date": "2025-07-10T09:33:33+00:00", "generator": { "date": "2025-07-10T09:33:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.3" } }, "id": "RHSA-2024:10208", "initial_release_date": "2024-11-25T00:12:13+00:00", "revision_history": [ { "date": "2024-11-25T00:12:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-11-25T00:12:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-10T09:33:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform_eus:7.1::el7" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "product": { "name": "eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "product_id": "eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.8.11.6-1.SP1_redhat_00001.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "product": { "name": "eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "product_id": "eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.5.10-1.Final_redhat_00001.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "product": { "name": "eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "product_id": "eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-avro@1.7.6-2.redhat_00003.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src", "product": { "name": "eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src", "product_id": "eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xalan-j2@2.7.1-26.redhat_00015.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "product": { "name": "eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "product_id": "eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.1.16-3.SP1_redhat_00001.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "product": { "name": "eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "product_id": "eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-marshalling@2.0.15-1.Final_redhat_00001.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "product": { "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "product_id": "eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.68.0-1.redhat_00005.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "product": { "name": "eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "product_id": "eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-h2database@1.4.197-2.redhat_00005.1.ep7.el7?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "product": { "name": "eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "product_id": "eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.1.8-2.GA_redhat_00002.1.ep7.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "product": { "name": "eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "product_id": "eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.8.11.6-1.SP1_redhat_00001.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "product_id": "eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.5.10-1.Final_redhat_00001.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "product": { "name": "eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "product_id": "eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-avro@1.7.6-2.redhat_00003.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "product": { "name": "eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "product_id": "eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xalan-j2@2.7.1-26.redhat_00015.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "product": { "name": "eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "product_id": "eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.1.16-3.SP1_redhat_00001.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "product": { "name": "eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "product_id": "eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-rt@3.1.16-3.SP1_redhat_00001.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "product": { "name": "eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "product_id": "eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-services@3.1.16-3.SP1_redhat_00001.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "product": { "name": "eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "product_id": "eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-apache-cxf-tools@3.1.16-3.SP1_redhat_00001.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "product_id": "eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-marshalling@2.0.15-1.Final_redhat_00001.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "product": { "name": "eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "product_id": "eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-marshalling-river@2.0.15-1.Final_redhat_00001.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "product": { "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "product_id": "eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.68.0-1.redhat_00005.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "product": { "name": "eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "product_id": "eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-mail@1.68.0-1.redhat_00005.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "product": { "name": "eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "product_id": "eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-pkix@1.68.0-1.redhat_00005.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "product": { "name": "eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "product_id": "eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-bouncycastle-prov@1.68.0-1.redhat_00005.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "product": { "name": "eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "product_id": "eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-h2database@1.4.197-2.redhat_00005.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "product": { "name": "eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "product_id": "eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.1.8-2.GA_redhat_00002.1.ep7.el7?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "product": { "name": "eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "product_id": "eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.1.8-2.GA_redhat_00002.1.ep7.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch" }, "product_reference": "eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src" }, "product_reference": "eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch" }, "product_reference": "eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch" }, "product_reference": "eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch" }, "product_reference": "eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch" }, "product_reference": "eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src" }, "product_reference": "eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch" }, "product_reference": "eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src" }, "product_reference": "eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch" }, "product_reference": "eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch" }, "product_reference": "eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch" }, "product_reference": "eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch" }, "product_reference": "eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src" }, "product_reference": "eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch" }, "product_reference": "eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src" }, "product_reference": "eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src" }, "product_reference": "eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch" }, "product_reference": "eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src" }, "product_reference": "eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch" }, "product_reference": "eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src" }, "product_reference": "eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch" }, "product_reference": "eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 EUS for RHEL 7 Server", "product_id": "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" }, "product_reference": "eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src", "relates_to_product_reference": "7Server-JBEAP-7.1-EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-7238", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-01-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1796225" } ], "notes": [ { "category": "description", "text": "A flaw was found in Netty, where it mishandles Transfer-Encoding whitespace. This flaw allows HTTP Request Smuggling.", "title": "Vulnerability description" }, { "category": "summary", "text": "netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform ships a vulnerable netty library as part of the logging-elasticsearch5 container. ElasticSearch\u0027s security team has stated that the previous vulnerability, CVE-2019-16869, does not poses a substantial practical threat to ElasticSearch 6 [1]. We agree that this issue would be difficult to exploit both these vulnerabilities on OpenShift Container Platform, so we\u0027re reducing the impact of this issue to moderate and may fix it in the future release.\n\nRed Hat Satellite ships vulnerable netty version embedded in Candlepin, however, is not directly vulnerable since HTTP requests are handled by Tomcat and not netty.\n\n[1] https://github.com/elastic/elasticsearch/issues/49396", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7238" }, { "category": "external", "summary": "RHBZ#1796225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1796225" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7238", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7238" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7238", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7238" }, { "category": "external", "summary": "https://netty.io/news/2019/12/18/4-1-44-Final.html", "url": "https://netty.io/news/2019/12/18/4-1-44-Final.html" } ], "release_date": "2020-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-25T00:12:13+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10208" }, { "category": "workaround", "details": "* Use HTTP/2 instead (clear boundaries between requests)\n* Disable reuse of backend connections eg. ```http-reuse never``` in HAProxy or whatever equivalent LB settings", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling" }, { "cve": "CVE-2020-28052", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2021-01-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1912881" } ], "notes": [ { "category": "description", "text": "A flaw was found in bouncycastle. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password allowing incorrect passwords to indicate they were matching with previously hashed ones that were different. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch" ], "known_not_affected": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28052" }, { "category": "external", "summary": "RHBZ#1912881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912881" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28052", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28052" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052" } ], "release_date": "2020-12-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-25T00:12:13+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10208" }, { "category": "workaround", "details": "Users unable to upgrade to version 1.67 or greater can copy the `OpenBSDBCrypt.doCheckPassword()` method implementation (https://github.com/bcgit/bc-java/blob/r1rv67/core/src/main/java/org/bouncycastle/crypto/generators/OpenBSDBCrypt.java#L259-L343) into their own utility class and supplement it with the required methods and variables as required", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible" }, { "cve": "CVE-2022-23221", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044596" } ], "notes": [ { "category": "description", "text": "A flaw was found in the H2 Console. This flaw allows remote attackers to execute arbitrary code via a JDBC URL, concatenating with a substring that allows remote code execution by using a script.", "title": "Vulnerability description" }, { "category": "summary", "text": "h2: Loading of custom classes from remote servers through JNDI", "title": "Vulnerability summary" }, { "category": "other", "text": "In OpenShift Container Platform (OCP) the openshift-enterprise-3.11/metrics-hawkular-metrics-container container image ships a vulnerable version of h2 as part of the underlying images, but as it uses standard configuration and Console is not enabled/started by default, therefore the impact by this vulnerability is LOW and will not be fixed as OCP 3.x has already reached End of Full Support.\n\n[1] https://access.redhat.com/support/policy/updates/openshift_noncurrent", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src" ], "known_not_affected": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23221" }, { "category": "external", "summary": "RHBZ#2044596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23221", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23221" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23221", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23221" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-45hx-wfhj-473x", "url": "https://github.com/advisories/GHSA-45hx-wfhj-473x" } ], "release_date": "2022-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-25T00:12:13+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10208" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "h2: Loading of custom classes from remote servers through JNDI" }, { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-25T00:12:13+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10208" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" }, { "cve": "CVE-2022-41853", "cwe": { "id": "CWE-470", "name": "Use of Externally-Controlled Input to Select Classes or Code (\u0027Unsafe Reflection\u0027)" }, "discovery_date": "2022-10-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2136141" } ], "notes": [ { "category": "description", "text": "A flaw was found in the HSQLDB package. This flaw allows untrusted inputs to execute remote code due to any static method of any Java class in the classpath, resulting in code execution by default.", "title": "Vulnerability description" }, { "category": "summary", "text": "hsqldb: Untrusted input may lead to RCE attack", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41853" }, { "category": "external", "summary": "RHBZ#2136141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2136141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41853", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41853" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41853", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41853" }, { "category": "external", "summary": "http://hsqldb.org/doc/2.0/guide/sqlroutines-chapt.html#src_jrt_access_control", "url": "http://hsqldb.org/doc/2.0/guide/sqlroutines-chapt.html#src_jrt_access_control" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-77xx-rxvh-q682", "url": "https://github.com/advisories/GHSA-77xx-rxvh-q682" } ], "release_date": "2022-10-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-25T00:12:13+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10208" }, { "category": "workaround", "details": "By default, the static methods of any class that is on the classpath are available for use and can compromise security in some systems. The optional Java system property, hsqldb.method_class_names, allows preventing access to classes other than java.lang.Math or specifying a semicolon-separated list of allowed classes. A property value that ends with .* is treated as a wild card and allows access to all class or method names formed by substitution of the * (asterisk).\n\nIn the example below, the property has been included as an argument to the Java command.\n\n java -Dhsqldb.method_class_names=\"org.me.MyClass;org.you.YourClass;org.you.lib.*\" [the rest of the command line]\n\nThe above example allows access to the methods in the two classes: org.me.MyClass and org.you.YourClass together with all the classes in the org.you.lib package. Note that if the property is not defined, no access control is performed at this level.\n\nThe user who creates a Java routine must have the relevant access privileges on the tables that are used inside the Java method.\n\nOnce the routine has been defined, the normal database access control applies to its user. The routine can be executed only by those users who have been granted EXECUTE privileges on it. Access to routines can be granted to users with GRANT EXECUTE or GRANT ALL. For example, GRANT EXECUTE ON myroutine TO PUBLIC.\n\nIn hsqldb 2.7.1, all classes by default are not accessible, except those in java.lang.Math and need to be manually enabled.", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hsqldb: Untrusted input may lead to RCE attack" }, { "cve": "CVE-2022-46364", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2022-12-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2155682" } ], "notes": [ { "category": "description", "text": "A SSRF vulnerability was found in Apache CXF. This issue occurs when parsing the href attribute of XOP:Include in MTOM requests, allowing an attacker to perform SSRF style attacks on webservices that take at least one parameter of any type.", "title": "Vulnerability description" }, { "category": "summary", "text": "CXF: SSRF Vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Integration Camel Quarkus does not support CXF extensions and so is affected at a reduced impact of Moderate.\nThe RHSSO server does not ship Apache CXF. The component mentioned in CVE-2022-46364 is a transitive dependency coming from Fuse adapters and the test suite.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch" ], "known_not_affected": [ "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46364" }, { "category": "external", "summary": "RHBZ#2155682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2155682" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46364", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46364" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46364", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46364" }, { "category": "external", "summary": "https://cxf.apache.org/security-advisories.data/CVE-2022-46364.txt?version=1\u0026modificationDate=1670944472739\u0026api=v2", "url": "https://cxf.apache.org/security-advisories.data/CVE-2022-46364.txt?version=1\u0026modificationDate=1670944472739\u0026api=v2" } ], "release_date": "2022-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-25T00:12:13+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10208" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CXF: SSRF Vulnerability" }, { "cve": "CVE-2023-3171", "cwe": { "id": "CWE-789", "name": "Memory Allocation with Excessive Size Value" }, "discovery_date": "2023-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2213639" } ], "notes": [ { "category": "description", "text": "A flaw was found in EAP-7 during deserialization of certain classes, which permits instantiation of HashMap and HashTable with no checks on resources consumed. This issue could allow an attacker to submit malicious requests using these classes, which could eventually exhaust the heap and result in a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "eap-7: heap exhaustion via deserialization", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3171" }, { "category": "external", "summary": "RHBZ#2213639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213639" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3171", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3171" } ], "release_date": "2023-10-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-25T00:12:13+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10208" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "eap-7: heap exhaustion via deserialization" }, { "cve": "CVE-2023-5685", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-10-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2241822" } ], "notes": [ { "category": "description", "text": "A flaw was found in XNIO. The XNIO NotifierState that can cause a Stack Overflow Exception when the chain of notifier states becomes problematically large can lead to uncontrolled resource management and a possible denial of service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "xnio: StackOverflowException when the chain of notifier states becomes problematically big", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this vulnerability as an Important impact as the uncontrolled resource consumption may lead to Denial of Service (DoS). This might be intentioned by an attacker who is looking to jeopardize an environment.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-5685" }, { "category": "external", "summary": "RHBZ#2241822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2241822" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5685", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5685" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5685", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5685" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-25T00:12:13+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10208" }, { "category": "workaround", "details": "There is currently no mitigation available for this vulnerability. Please keep the packages up-to-date as the updates become available.", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "xnio: StackOverflowException when the chain of notifier states becomes problematically big" }, { "cve": "CVE-2023-26464", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-03-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2182864" } ], "notes": [ { "category": "description", "text": "A flaw was found in Chainsaw and SocketAppender components with Log4j 1.x on JRE, less than 1.7. This issue may allow an attacker to use a logging entry with a specially-crafted hashmap or hashtable, depending on which logging component is in use, to process and exhaust the available memory in the virtual machine, resulting in a Denial of Service when the object is deserialized. This issue affects Apache Log4j before version 2.", "title": "Vulnerability description" }, { "category": "summary", "text": "log4j1-socketappender: DoS via hashmap logging", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 security impacts have been reduced to Low as they do not enable the vulnerable JDK by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-26464" }, { "category": "external", "summary": "RHBZ#2182864", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2182864" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-26464", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26464" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-26464", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-26464" }, { "category": "external", "summary": "https://www.ibm.com/support/pages/security-bulletin-vulnerability-log4j-1216jar-affect-ibm-operations-analytics-log-analysis-cve-2023-26464", "url": "https://www.ibm.com/support/pages/security-bulletin-vulnerability-log4j-1216jar-affect-ibm-operations-analytics-log-analysis-cve-2023-26464" } ], "release_date": "2023-03-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-25T00:12:13+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10208" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "log4j1-socketappender: DoS via hashmap logging" }, { "cve": "CVE-2023-39410", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2023-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2242521" } ], "notes": [ { "category": "description", "text": "A flaw was found in apache-avro. When deserializing untrusted or corrupted data, it is possible for a reader to consume memory beyond the allowed constraints, leading to an out-of-memory error and a denial of service on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-avro: Apache Avro Java SDK: Memory when deserializing untrusted data in Avro Java SDK", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-39410" }, { "category": "external", "summary": "RHBZ#2242521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2242521" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39410", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39410" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39410", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39410" }, { "category": "external", "summary": "https://issues.apache.org/jira/browse/AVRO-3819", "url": "https://issues.apache.org/jira/browse/AVRO-3819" } ], "release_date": "2023-09-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-25T00:12:13+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10208" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "apache-avro: Apache Avro Java SDK: Memory when deserializing untrusted data in Avro Java SDK" }, { "cve": "CVE-2024-28752", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2024-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270732" } ], "notes": [ { "category": "description", "text": "A server-side request forgery (SSRF) vulnerability was found in Apache CXF. This issue occurs in attacks on webservices that take at least one parameter of any type, and when Aegisdatabind is used. Users of other data bindings including the default databinding are not impacted.", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as an Important impact due to the fact this requires Aegis databind, which is not the default databinding for Apache CXF.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28752" }, { "category": "external", "summary": "RHBZ#2270732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28752", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752" }, { "category": "external", "summary": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt", "url": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-qmgx-j96g-4428", "url": "https://github.com/advisories/GHSA-qmgx-j96g-4428" } ], "release_date": "2024-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-25T00:12:13+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10208" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability. Please make sure to update as the fixes become available.", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding" }, { "cve": "CVE-2024-47561", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2024-10-02T14:04:06.018000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2316116" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Apache Avro. The project is affected and at risk if it accepts an org.apache.Avro/avroAvro schema for parsing provided by an end user. This flaw allows an attacker to trigger remote code execution by using the special \"java-class\" attribute.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-avro: Schema parsing may trigger Remote Code Execution (RCE)", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat build of Apache Camel K 1.10 was rated Important as it allows users to provide an Avro schema for parsing. Note that this functionality is limited to authenticated users.\n\nRed Hat Single Sign-On 7 ships the affected component in its maven repository but does not use it in the product. As such it is affected but not vulnerable to the flaw, and is assessed at Moderate security impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-47561" }, { "category": "external", "summary": "RHBZ#2316116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2316116" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-47561", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-47561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-47561" } ], "release_date": "2024-10-03T12:20:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-25T00:12:13+00:00", "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:10208" }, { "category": "workaround", "details": "1. Avoid parsing user-provided schemas.\n2. Ensure proper input validation and sanitization of schemas before parsing.\n3. Monitor systems for any unusual activities that may indicate exploitation attempts.\n4. Apply the principle of least privilege to minimize the potential impact of successful exploits.", "product_ids": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-rt-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-services-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-apache-cxf-tools-0:3.1.16-3.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-avro-0:1.7.6-2.redhat_00003.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-0:1.68.0-1.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-h2database-0:1.4.197-2.redhat_00005.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jackson-databind-0:2.8.11.6-1.SP1_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-jboss-marshalling-river-0:2.0.15-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-jboss-xnio-base-0:3.5.10-1.Final_redhat_00001.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-wildfly-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.src", "7Server-JBEAP-7.1-EUS:eap7-wildfly-modules-0:7.1.8-2.GA_redhat_00002.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.noarch", "7Server-JBEAP-7.1-EUS:eap7-xalan-j2-0:2.7.1-26.redhat_00015.1.ep7.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "apache-avro: Schema parsing may trigger Remote Code Execution (RCE)" } ] }
rhsa-2024:8076
Vulnerability from csaf_redhat
Published
2024-10-14 18:01
Modified
2025-07-04 14:35
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.19 Security update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.19 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.18, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.19 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* braces: fails to limit the number of characters it can handle [eap-7.4.z] (CVE-2024-4068)
* jose4j: denial of service via specially crafted JWE [eap-7.4.z] (CVE-2023-51775)
* wildfly-domain-http: wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS) [eap-7.4.z] (CVE-2024-4029)
* xalan: integer truncation issue in Xalan-J (JAXP, 8285407) [eap-7.4.z] (CVE-2022-34169)
* org.jsoup/jsoup: The jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabled [eap-7.4.z] (CVE-2022-36033)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 8.\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.19 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.18, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.19 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* braces: fails to limit the number of characters it can handle [eap-7.4.z] (CVE-2024-4068)\n\n* jose4j: denial of service via specially crafted JWE [eap-7.4.z] (CVE-2023-51775)\n\n* wildfly-domain-http: wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS) [eap-7.4.z] (CVE-2024-4029)\n\n* xalan: integer truncation issue in Xalan-J (JAXP, 8285407) [eap-7.4.z] (CVE-2022-34169)\n\n* org.jsoup/jsoup: The jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabled [eap-7.4.z] (CVE-2022-36033)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:8076", "url": "https://access.redhat.com/errata/RHSA-2024:8076" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "2127078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127078" }, { "category": "external", "summary": "2266921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266921" }, { "category": "external", "summary": "2278615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278615" }, { "category": "external", "summary": "2280600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280600" }, { "category": "external", "summary": "JBEAP-27050", "url": "https://issues.redhat.com/browse/JBEAP-27050" }, { "category": "external", "summary": "JBEAP-27357", "url": "https://issues.redhat.com/browse/JBEAP-27357" }, { "category": "external", "summary": "JBEAP-27548", "url": "https://issues.redhat.com/browse/JBEAP-27548" }, { "category": "external", "summary": "JBEAP-27613", "url": "https://issues.redhat.com/browse/JBEAP-27613" }, { "category": "external", "summary": "JBEAP-27658", "url": "https://issues.redhat.com/browse/JBEAP-27658" }, { "category": "external", "summary": "JBEAP-27700", "url": "https://issues.redhat.com/browse/JBEAP-27700" }, { "category": "external", "summary": "JBEAP-27701", "url": "https://issues.redhat.com/browse/JBEAP-27701" }, { "category": "external", "summary": "JBEAP-27713", "url": "https://issues.redhat.com/browse/JBEAP-27713" }, { "category": "external", "summary": "JBEAP-27714", "url": "https://issues.redhat.com/browse/JBEAP-27714" }, { "category": "external", "summary": "JBEAP-27715", "url": "https://issues.redhat.com/browse/JBEAP-27715" }, { "category": "external", "summary": "JBEAP-27746", "url": "https://issues.redhat.com/browse/JBEAP-27746" }, { "category": "external", "summary": "JBEAP-27747", "url": "https://issues.redhat.com/browse/JBEAP-27747" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_8076.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.19 Security update", "tracking": { "current_release_date": "2025-07-04T14:35:04+00:00", "generator": { "date": "2025-07-04T14:35:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.3" } }, "id": "RHSA-2024:8076", "initial_release_date": "2024-10-14T18:01:49+00:00", "revision_history": [ { "date": "2024-10-14T18:01:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-14T18:01:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-04T14:35:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 8", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src", "product": { "name": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src", "product_id": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xalan-j2@2.7.1-37.redhat_00015.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.24-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow-jastow@2.0.15-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "product": { "name": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "product_id": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jsoup@1.15.4-1.redhat_00003.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-cxf@5.4.12-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.18-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-cert-helper@1.1.3-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "product": { "name": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "product_id": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator@6.0.23-2.SP1_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "product": { "name": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "product_id": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.55-1.Final_redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "product": { "name": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "product_id": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-insights-java-client@1.1.3-1.redhat_00001.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "product_id": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-39.Final_redhat_00039.1.el8eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "product": { "name": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "product_id": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.19-1.GA_redhat_00002.1.el8eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "product": { "name": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "product_id": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xalan-j2@2.7.1-37.redhat_00015.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.24-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow-jastow@2.0.15-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "product": { "name": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "product_id": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jsoup@1.15.4-1.redhat_00003.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-cxf@5.4.12-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.18-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.5.18-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.5.18-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.5.18-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.5.18-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.5.18-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.5.18-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.5.18-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.5.18-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator@6.0.23-2.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "product_id": "eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator-cdi@6.0.23-2.SP1_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "product_id": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.55-1.Final_redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "product": { "name": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "product_id": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-insights-java-client@1.1.3-1.redhat_00001.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-39.Final_redhat_00039.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.10.0-39.Final_redhat_00039.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.10.0-39.Final_redhat_00039.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.19-1.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.19-1.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk17@7.4.19-1.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.19-1.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.19-1.GA_redhat_00002.1.el8eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product_id": "eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.19-1.GA_redhat_00002.1.el8eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "product": { "name": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "product_id": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-cert-helper@1.1.3-1.redhat_00001.1.el8eap?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64" }, "product_reference": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch" }, "product_reference": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src" }, "product_reference": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch" }, "product_reference": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src" }, "product_reference": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src" }, "product_reference": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch" }, "product_reference": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "relates_to_product_reference": "8Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8", "product_id": "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" }, "product_reference": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src", "relates_to_product_reference": "8Base-JBEAP-7.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-14T18:01:49+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8076" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" }, { "cve": "CVE-2022-36033", "cwe": { "id": "CWE-87", "name": "Improper Neutralization of Alternate XSS Syntax" }, "discovery_date": "2022-09-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2127078" } ], "notes": [ { "category": "description", "text": "A flaw was found in jsoup, a Java HTML parser built for HTML editing, cleaning, scraping, and Cross-site scripting (XSS) safety. An issue in jsoup may incorrectly sanitize HTML, including `javascript:` URL expressions, which could allow XSS attacks when a reader subsequently clicks that link. If the non-default `SafeList.preserveRelativeLinks` option is enabled, HTML, including `javascript:` URLs crafted with control characters, will not be sanitized. If the site that this HTML is published on does not set a Content Security Policy, an XSS attack is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "jsoup: The jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-36033" }, { "category": "external", "summary": "RHBZ#2127078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36033", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36033" } ], "release_date": "2022-08-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-14T18:01:49+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8076" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jsoup: The jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabled" }, { "cve": "CVE-2023-51775", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2266921" } ], "notes": [ { "category": "description", "text": "A flaw was found in the jose.4.j (jose4j) library. The JWE key management algorithms based on PBKDF2 require a JOSE Header Parameter called p2c (PBES2 Count). This parameter dictates the number of PBKDF2 iterations needed to derive a CEK wrapping key. Its primary purpose is to intentionally slow down the key derivation function, making password brute-force and dictionary attacks more resource-intensive. However, if an attacker sets the p2c parameter in JWE to a large number, it can cause high computational consumption, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "jose4j: denial of service via specially crafted JWE", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in the jose4j library, where the \"p2c\" parameter in PBKDF2-based JWE key management algorithms can be manipulated to induce high computational consumption, is classified as moderate severity due to its potential impact on service availability and resource exhaustion. By setting a large value for \"p2c\", an attacker can force the server to perform an excessive number of PBKDF2 iterations during key derivation. This results in increased CPU and memory usage, potentially leading to degraded performance or temporary denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-51775" }, { "category": "external", "summary": "RHBZ#2266921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266921" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-51775", "url": "https://www.cve.org/CVERecord?id=CVE-2023-51775" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51775", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51775" } ], "release_date": "2024-02-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-14T18:01:49+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8076" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jose4j: denial of service via specially crafted JWE" }, { "cve": "CVE-2024-4029", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-04-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2278615" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Wildfly\u2019s management interface. Due to the lack of limitation of sockets for the management interface, it may be possible to cause a denial of service hitting the nofile limit as there is no possibility to configure or set a maximum number of connections.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as a Low impact since this requires high privileges to jeopardize the system. The management interface is normally internal/local only and not exposed externally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-4029" }, { "category": "external", "summary": "RHBZ#2278615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-4029", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4029" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-4029", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4029" } ], "release_date": "2024-05-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-14T18:01:49+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8076" }, { "category": "workaround", "details": "Currently there is no available mitigation for this vulnerability. Please make sure to perform updates as they become available.", "product_ids": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS)" }, { "cve": "CVE-2024-4068", "cwe": { "id": "CWE-1050", "name": "Excessive Platform Resource Consumption within a Loop" }, "discovery_date": "2024-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2280600" } ], "notes": [ { "category": "description", "text": "A flaw was found in the NPM package `braces.` It fails to limit the number of characters it can handle, which could lead to memory exhaustion. In `lib/parse.js,` if a malicious user sends \"imbalanced braces\" as input, the parsing will enter a loop, causing the program to start allocating heap memory without freeing it at any moment of the loop. Eventually, the JavaScript heap limit is reached, and the program will crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "braces: fails to limit the number of characters it can handle", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-4068" }, { "category": "external", "summary": "RHBZ#2280600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280600" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-4068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-4068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4068" }, { "category": "external", "summary": "https://devhub.checkmarx.com/cve-details/CVE-2024-4068/", "url": "https://devhub.checkmarx.com/cve-details/CVE-2024-4068/" }, { "category": "external", "summary": "https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308", "url": "https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308" }, { "category": "external", "summary": "https://github.com/micromatch/braces/issues/35", "url": "https://github.com/micromatch/braces/issues/35" } ], "release_date": "2024-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-14T18:01:49+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8076" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el8eap.x86_64", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el8eap.src", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el8eap.src", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.noarch", "8Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el8eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "braces: fails to limit the number of characters it can handle" } ] }
rhsa-2022:5753
Vulnerability from csaf_redhat
Published
2022-07-28 15:32
Modified
2025-03-03 16:22
Summary
Red Hat Security Advisory: OpenJDK 8u342 Windows builds release and security update
Notes
Topic
The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for Windows.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
This release of the Red Hat build of OpenJDK 8 (8u342) for Windows serves as a replacement for the Red Hat build of OpenJDK 8 (8u332) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.
Security Fix(es):
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
* OpenJDK: integer truncation issue in Xalan (JAXP, 8285407) (CVE-2022-34169)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for Windows.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 8 (8u342) for Windows serves as a replacement for the Red Hat build of OpenJDK 8 (8u332) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)\n\n* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)\n\n* OpenJDK: integer truncation issue in Xalan (JAXP, 8285407) (CVE-2022-34169)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5753", "url": "https://access.redhat.com/errata/RHSA-2022:5753" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5753.json" } ], "title": "Red Hat Security Advisory: OpenJDK 8u342 Windows builds release and security update", "tracking": { "current_release_date": "2025-03-03T16:22:20+00:00", "generator": { "date": "2025-03-03T16:22:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2022:5753", "initial_release_date": "2022-07-28T15:32:23+00:00", "revision_history": [ { "date": "2022-07-28T15:32:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-28T15:32:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-03-03T16:22:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 8u342", "product": { "name": "Red Hat Build of OpenJDK 8u342", "product_id": "Red Hat Build of OpenJDK 8u342", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:1.8::windows" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21540", "cwe": { "id": "CWE-402", "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108540" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: class compilation issue (Hotspot, 8281859)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u342" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21540" }, { "category": "external", "summary": "RHBZ#2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21540", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:32:23+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u342" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5753" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u342" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: class compilation issue (Hotspot, 8281859)" }, { "cve": "CVE-2022-21541", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108543" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u342" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21541" }, { "category": "external", "summary": "RHBZ#2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:32:23+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u342" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5753" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u342" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)" }, { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u342" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:32:23+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u342" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5753" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u342" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" } ] }
rhsa-2022:5698
Vulnerability from csaf_redhat
Published
2022-07-25 18:53
Modified
2025-03-03 16:22
Summary
Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update
Notes
Topic
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
The following packages have been upgraded to a later upstream version: java-1.8.0-openjdk (1.8.0.342.b07). (BZ#2083257)
Security Fix(es):
* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nThe following packages have been upgraded to a later upstream version: java-1.8.0-openjdk (1.8.0.342.b07). (BZ#2083257)\n\nSecurity Fix(es):\n\n* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)\n\n* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)\n\n* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5698", "url": "https://access.redhat.com/errata/RHSA-2022:5698" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2083257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083257" }, { "category": "external", "summary": "2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5698.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-03-03T16:22:31+00:00", "generator": { "date": "2025-03-03T16:22:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2022:5698", "initial_release_date": "2022-07-25T18:53:32+00:00", "revision_history": [ { "date": "2022-07-25T18:53:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-25T18:53:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-03-03T16:22:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-1.el7_9?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.342.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.342.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.342.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.342.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.342.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.342.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.342.b07-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.342.b07-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.342.b07-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.342.b07-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.342.b07-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.342.b07-1.el7_9?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.342.b07-1.el7_9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.342.b07-1.el7_9?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.342.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.342.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.342.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.342.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.342.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.342.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.342.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.342.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.342.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.342.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.342.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.342.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.342.b07-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.342.b07-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.342.b07-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.342.b07-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.342.b07-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.342.b07-1.el7_9?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21540", "cwe": { "id": "CWE-402", "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108540" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: class compilation issue (Hotspot, 8281859)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21540" }, { "category": "external", "summary": "RHBZ#2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21540", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-25T18:53:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5698" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: class compilation issue (Hotspot, 8281859)" }, { "cve": "CVE-2022-21541", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108543" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21541" }, { "category": "external", "summary": "RHBZ#2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-25T18:53:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5698" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)" }, { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-25T18:53:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5698" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" } ] }
RHSA-2022:5758
Vulnerability from csaf_redhat
Published
2022-07-28 15:46
Modified
2025-03-03 16:22
Summary
Red Hat Security Advisory: OpenJDK 17.0.4 Security Update for Portable Linux Builds
Notes
Topic
The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for portable Linux.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.
This release of the Red Hat build of OpenJDK 17 (17.0.4) for portable Linux
serves as a replacement for the Red Hat build of OpenJDK 17 (17.0.3) and
includes security and bug fixes, and enhancements. For further information,
refer to the release notes linked to in the References section.
Security Fix(es):
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
* OpenJDK: integer truncation issue in Xalan (JAXP, 8285407) (CVE-2022-34169)
* OpenJDK: random exponentials issue (Libraries, 8283875) (CVE-2022-21549)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Other Changes:
* Red Hat builds of OpenJDK now identify themselves as such in the version output of OpenJDK tools.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for portable Linux.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 17 (17.0.4) for portable Linux\nserves as a replacement for the Red Hat build of OpenJDK 17 (17.0.3) and\nincludes security and bug fixes, and enhancements. For further information,\nrefer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)\n\n* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)\n\n* OpenJDK: integer truncation issue in Xalan (JAXP, 8285407) (CVE-2022-34169)\n\n* OpenJDK: random exponentials issue (Libraries, 8283875) (CVE-2022-21549)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nOther Changes:\n\n* Red Hat builds of OpenJDK now identify themselves as such in the version output of OpenJDK tools.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5758", "url": "https://access.redhat.com/errata/RHSA-2022:5758" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "2108547", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108547" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5758.json" } ], "title": "Red Hat Security Advisory: OpenJDK 17.0.4 Security Update for Portable Linux Builds", "tracking": { "current_release_date": "2025-03-03T16:22:41+00:00", "generator": { "date": "2025-03-03T16:22:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2022:5758", "initial_release_date": "2022-07-28T15:46:45+00:00", "revision_history": [ { "date": "2022-07-28T15:46:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-28T15:46:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-03-03T16:22:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 17.0.4", "product": { "name": "Red Hat Build of OpenJDK 17.0.4", "product_id": "Red Hat Build of OpenJDK 17.0.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:17" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21540", "cwe": { "id": "CWE-402", "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108540" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: class compilation issue (Hotspot, 8281859)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21540" }, { "category": "external", "summary": "RHBZ#2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21540", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:46:45+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk11-on-rhel8_openjdk#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 17.0.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5758" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: class compilation issue (Hotspot, 8281859)" }, { "cve": "CVE-2022-21541", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108543" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21541" }, { "category": "external", "summary": "RHBZ#2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:46:45+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk11-on-rhel8_openjdk#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 17.0.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5758" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)" }, { "cve": "CVE-2022-21549", "cwe": { "id": "CWE-1068", "name": "Inconsistency Between Implementation and Documented Design" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108547" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.3.1; Oracle GraalVM Enterprise Edition: 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: random exponentials issue (Libraries, 8283875)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21549" }, { "category": "external", "summary": "RHBZ#2108547", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108547" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21549", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21549" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21549", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21549" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:46:45+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk11-on-rhel8_openjdk#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 17.0.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5758" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: random exponentials issue (Libraries, 8283875)" }, { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:46:45+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk11-on-rhel8_openjdk#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 17.0.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5758" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.4" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" } ] }
rhsa-2022:5685
Vulnerability from csaf_redhat
Published
2022-07-21 14:12
Modified
2025-03-03 16:21
Summary
Red Hat Security Advisory: java-11-openjdk security update
Notes
Topic
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
Security Fix(es):
* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)\n\n* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)\n\n* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5685", "url": "https://access.redhat.com/errata/RHSA-2022:5685" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5685.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security update", "tracking": { "current_release_date": "2025-03-03T16:21:51+00:00", "generator": { "date": "2025-03-03T16:21:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2022:5685", "initial_release_date": "2022-07-21T14:12:37+00:00", "revision_history": [ { "date": "2022-07-21T14:12:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-21T14:12:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-03-03T16:21:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.src", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.src", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el8_1?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.16.0.8-1.el8_1?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.16.0.8-1.el8_1?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.src" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21540", "cwe": { "id": "CWE-402", "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108540" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: class compilation issue (Hotspot, 8281859)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21540" }, { "category": "external", "summary": "RHBZ#2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21540", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-21T14:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5685" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: class compilation issue (Hotspot, 8281859)" }, { "cve": "CVE-2022-21541", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108543" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21541" }, { "category": "external", "summary": "RHBZ#2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-21T14:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5685" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)" }, { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-21T14:12:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5685" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-11-openjdk-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-11-openjdk-src-1:11.0.16.0.8-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" } ] }
rhsa-2022_5753
Vulnerability from csaf_redhat
Published
2022-07-28 15:32
Modified
2024-11-26 03:09
Summary
Red Hat Security Advisory: OpenJDK 8u342 Windows builds release and security update
Notes
Topic
The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for Windows.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
This release of the Red Hat build of OpenJDK 8 (8u342) for Windows serves as a replacement for the Red Hat build of OpenJDK 8 (8u332) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.
Security Fix(es):
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
* OpenJDK: integer truncation issue in Xalan (JAXP, 8285407) (CVE-2022-34169)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for Windows.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 8 (8u342) for Windows serves as a replacement for the Red Hat build of OpenJDK 8 (8u332) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)\n\n* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)\n\n* OpenJDK: integer truncation issue in Xalan (JAXP, 8285407) (CVE-2022-34169)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5753", "url": "https://access.redhat.com/errata/RHSA-2022:5753" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5753.json" } ], "title": "Red Hat Security Advisory: OpenJDK 8u342 Windows builds release and security update", "tracking": { "current_release_date": "2024-11-26T03:09:13+00:00", "generator": { "date": "2024-11-26T03:09:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:5753", "initial_release_date": "2022-07-28T15:32:23+00:00", "revision_history": [ { "date": "2022-07-28T15:32:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-28T15:32:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-26T03:09:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 8u342", "product": { "name": "Red Hat Build of OpenJDK 8u342", "product_id": "Red Hat Build of OpenJDK 8u342", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:1.8::windows" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21540", "cwe": { "id": "CWE-402", "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108540" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: class compilation issue (Hotspot, 8281859)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u342" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21540" }, { "category": "external", "summary": "RHBZ#2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21540", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:32:23+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u342" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5753" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u342" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: class compilation issue (Hotspot, 8281859)" }, { "cve": "CVE-2022-21541", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108543" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u342" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21541" }, { "category": "external", "summary": "RHBZ#2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:32:23+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u342" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5753" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u342" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)" }, { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u342" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:32:23+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u342" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5753" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u342" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" } ] }
RHSA-2022:5700
Vulnerability from csaf_redhat
Published
2022-07-25 18:37
Modified
2025-03-03 16:22
Summary
Red Hat Security Advisory: java-1.8.0-openjdk security update
Notes
Topic
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)\n\n* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)\n\n* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5700", "url": "https://access.redhat.com/errata/RHSA-2022:5700" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5700.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security update", "tracking": { "current_release_date": "2025-03-03T16:22:23+00:00", "generator": { "date": "2025-03-03T16:22:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2022:5700", "initial_release_date": "2022-07-25T18:37:55+00:00", "revision_history": [ { "date": "2022-07-25T18:37:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-25T18:37:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-03-03T16:22:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-1.el8_2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.342.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.342.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.342.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.342.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.342.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.342.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.342.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.342.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.342.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.342.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.342.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.342.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.342.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.342.b07-1.el8_2?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.342.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.342.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.342.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.342.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.342.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.342.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.342.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.342.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.342.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.342.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.342.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.342.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.342.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.342.b07-1.el8_2?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.342.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.342.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.342.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.342.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.342.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.342.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.342.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.342.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.342.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.342.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.342.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.342.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.342.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.342.b07-1.el8_2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.342.b07-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.342.b07-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.342.b07-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.342.b07-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.342.b07-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.342.b07-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.342.b07-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.342.b07-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.342.b07-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.342.b07-1.el8_2?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_2.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_2.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.342.b07-1.el8_2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_2.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_2.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.342.b07-1.el8_2?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_2.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_2.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_2.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21540", "cwe": { "id": "CWE-402", "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108540" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: class compilation issue (Hotspot, 8281859)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21540" }, { "category": "external", "summary": "RHBZ#2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21540", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-25T18:37:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: class compilation issue (Hotspot, 8281859)" }, { "cve": "CVE-2022-21541", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108543" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21541" }, { "category": "external", "summary": "RHBZ#2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-25T18:37:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)" }, { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-25T18:37:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5700" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_2.noarch", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" } ] }
rhsa-2024:8077
Vulnerability from csaf_redhat
Published
2024-10-14 18:01
Modified
2025-07-04 14:35
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.19 Security update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.19 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.18, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.19 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* braces: fails to limit the number of characters it can handle [eap-7.4.z] (CVE-2024-4068)
* jose4j: denial of service via specially crafted JWE [eap-7.4.z] (CVE-2023-51775)
* wildfly-domain-http: wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS) [eap-7.4.z] (CVE-2024-4029)
* xalan: integer truncation issue in Xalan-J (JAXP, 8285407) [eap-7.4.z] (CVE-2022-34169)
* org.jsoup/jsoup: The jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabled [eap-7.4.z] (CVE-2022-36033)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 9.\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.19 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.18, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.19 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* braces: fails to limit the number of characters it can handle [eap-7.4.z] (CVE-2024-4068)\n\n* jose4j: denial of service via specially crafted JWE [eap-7.4.z] (CVE-2023-51775)\n\n* wildfly-domain-http: wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS) [eap-7.4.z] (CVE-2024-4029)\n\n* xalan: integer truncation issue in Xalan-J (JAXP, 8285407) [eap-7.4.z] (CVE-2022-34169)\n\n* org.jsoup/jsoup: The jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabled [eap-7.4.z] (CVE-2022-36033)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:8077", "url": "https://access.redhat.com/errata/RHSA-2024:8077" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "2127078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127078" }, { "category": "external", "summary": "2266921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266921" }, { "category": "external", "summary": "2278615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278615" }, { "category": "external", "summary": "2280600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280600" }, { "category": "external", "summary": "JBEAP-27051", "url": "https://issues.redhat.com/browse/JBEAP-27051" }, { "category": "external", "summary": "JBEAP-27357", "url": "https://issues.redhat.com/browse/JBEAP-27357" }, { "category": "external", "summary": "JBEAP-27548", "url": "https://issues.redhat.com/browse/JBEAP-27548" }, { "category": "external", "summary": "JBEAP-27613", "url": "https://issues.redhat.com/browse/JBEAP-27613" }, { "category": "external", "summary": "JBEAP-27658", "url": "https://issues.redhat.com/browse/JBEAP-27658" }, { "category": "external", "summary": "JBEAP-27700", "url": "https://issues.redhat.com/browse/JBEAP-27700" }, { "category": "external", "summary": "JBEAP-27701", "url": "https://issues.redhat.com/browse/JBEAP-27701" }, { "category": "external", "summary": "JBEAP-27713", "url": "https://issues.redhat.com/browse/JBEAP-27713" }, { "category": "external", "summary": "JBEAP-27714", "url": "https://issues.redhat.com/browse/JBEAP-27714" }, { "category": "external", "summary": "JBEAP-27715", "url": "https://issues.redhat.com/browse/JBEAP-27715" }, { "category": "external", "summary": "JBEAP-27746", "url": "https://issues.redhat.com/browse/JBEAP-27746" }, { "category": "external", "summary": "JBEAP-27747", "url": "https://issues.redhat.com/browse/JBEAP-27747" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_8077.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.19 Security update", "tracking": { "current_release_date": "2025-07-04T14:35:29+00:00", "generator": { "date": "2025-07-04T14:35:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.3" } }, "id": "RHSA-2024:8077", "initial_release_date": "2024-10-14T18:01:43+00:00", "revision_history": [ { "date": "2024-10-14T18:01:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-14T18:01:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-04T14:35:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss EAP 7.4 for RHEL 9", "product": { "name": "Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el9" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" }, { "branches": [ { "category": "product_version", "name": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow-jastow@2.0.15-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.24-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.src", "product": { "name": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.src", "product_id": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xalan-j2@2.7.1-37.redhat_00015.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.src", "product": { "name": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.src", "product_id": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jsoup@1.15.4-1.redhat_00003.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.src", "product": { "name": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.src", "product_id": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator@6.0.23-2.SP1_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.src", "product": { "name": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.src", "product_id": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-cert-helper@1.1.3-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.55-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-cxf@5.4.12-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.src", "product": { "name": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.src", "product_id": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.18-1.Final_redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.src", "product": { "name": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.src", "product_id": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-insights-java-client@1.1.3-1.redhat_00001.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.src", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.src", "product_id": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-39.Final_redhat_00039.1.el9eap?arch=src" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.src", "product": { "name": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.src", "product_id": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.19-1.GA_redhat_00002.1.el9eap?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-undertow-jastow@2.0.15-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.24-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.noarch", "product": { "name": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.noarch", "product_id": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-xalan-j2@2.7.1-37.redhat_00015.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.noarch", "product": { "name": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.noarch", "product_id": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jsoup@1.15.4-1.redhat_00003.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "product_id": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator@6.0.23-2.SP1_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "product_id": "eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-hibernate-validator-cdi@6.0.23-2.SP1_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.55-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jbossws-cxf@5.4.12-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.18-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.5.18-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.5.18-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.5.18-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.5.18-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.5.18-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.5.18-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.5.18-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product_id": "eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.5.18-1.Final_redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.noarch", "product": { "name": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.noarch", "product_id": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-insights-java-client@1.1.3-1.redhat_00001.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "product": { "name": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "product_id": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-39.Final_redhat_00039.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "product": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "product_id": "eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.10.0-39.Final_redhat_00039.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "product": { "name": "eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "product_id": "eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.10.0-39.Final_redhat_00039.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.19-1.GA_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.19-1.GA_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk17@7.4.19-1.GA_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.19-1.GA_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.19-1.GA_redhat_00002.1.el9eap?arch=noarch" } } }, { "category": "product_version", "name": "eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "product": { "name": "eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "product_id": "eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.19-1.GA_redhat_00002.1.el9eap?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.x86_64", "product": { "name": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.x86_64", "product_id": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/eap7-jboss-cert-helper@1.1.3-1.redhat_00001.1.el9eap?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.src" }, "product_reference": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.x86_64" }, "product_reference": "eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.x86_64", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.src" }, "product_reference": "eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch" }, "product_reference": "eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch" }, "product_reference": "eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.noarch" }, "product_reference": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.src" }, "product_reference": "eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.noarch" }, "product_reference": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.src" }, "product_reference": "eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.src" }, "product_reference": "eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch" }, "product_reference": "eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.noarch" }, "product_reference": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.noarch", "relates_to_product_reference": "9Base-JBEAP-7.4" }, { "category": "default_component_of", "full_product_name": { "name": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 9", "product_id": "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.src" }, "product_reference": "eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.src", "relates_to_product_reference": "9Base-JBEAP-7.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-14T18:01:43+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8077" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" }, { "cve": "CVE-2022-36033", "cwe": { "id": "CWE-87", "name": "Improper Neutralization of Alternate XSS Syntax" }, "discovery_date": "2022-09-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2127078" } ], "notes": [ { "category": "description", "text": "A flaw was found in jsoup, a Java HTML parser built for HTML editing, cleaning, scraping, and Cross-site scripting (XSS) safety. An issue in jsoup may incorrectly sanitize HTML, including `javascript:` URL expressions, which could allow XSS attacks when a reader subsequently clicks that link. If the non-default `SafeList.preserveRelativeLinks` option is enabled, HTML, including `javascript:` URLs crafted with control characters, will not be sanitized. If the site that this HTML is published on does not set a Content Security Policy, an XSS attack is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "jsoup: The jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-36033" }, { "category": "external", "summary": "RHBZ#2127078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36033", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36033" } ], "release_date": "2022-08-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-14T18:01:43+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8077" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jsoup: The jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabled" }, { "cve": "CVE-2023-51775", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2266921" } ], "notes": [ { "category": "description", "text": "A flaw was found in the jose.4.j (jose4j) library. The JWE key management algorithms based on PBKDF2 require a JOSE Header Parameter called p2c (PBES2 Count). This parameter dictates the number of PBKDF2 iterations needed to derive a CEK wrapping key. Its primary purpose is to intentionally slow down the key derivation function, making password brute-force and dictionary attacks more resource-intensive. However, if an attacker sets the p2c parameter in JWE to a large number, it can cause high computational consumption, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "jose4j: denial of service via specially crafted JWE", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in the jose4j library, where the \"p2c\" parameter in PBKDF2-based JWE key management algorithms can be manipulated to induce high computational consumption, is classified as moderate severity due to its potential impact on service availability and resource exhaustion. By setting a large value for \"p2c\", an attacker can force the server to perform an excessive number of PBKDF2 iterations during key derivation. This results in increased CPU and memory usage, potentially leading to degraded performance or temporary denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-51775" }, { "category": "external", "summary": "RHBZ#2266921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266921" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-51775", "url": "https://www.cve.org/CVERecord?id=CVE-2023-51775" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51775", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51775" } ], "release_date": "2024-02-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-14T18:01:43+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8077" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jose4j: denial of service via specially crafted JWE" }, { "cve": "CVE-2024-4029", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-04-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2278615" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Wildfly\u2019s management interface. Due to the lack of limitation of sockets for the management interface, it may be possible to cause a denial of service hitting the nofile limit as there is no possibility to configure or set a maximum number of connections.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as a Low impact since this requires high privileges to jeopardize the system. The management interface is normally internal/local only and not exposed externally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-4029" }, { "category": "external", "summary": "RHBZ#2278615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-4029", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4029" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-4029", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4029" } ], "release_date": "2024-05-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-14T18:01:43+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8077" }, { "category": "workaround", "details": "Currently there is no available mitigation for this vulnerability. Please make sure to perform updates as they become available.", "product_ids": [ "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS)" }, { "cve": "CVE-2024-4068", "cwe": { "id": "CWE-1050", "name": "Excessive Platform Resource Consumption within a Loop" }, "discovery_date": "2024-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2280600" } ], "notes": [ { "category": "description", "text": "A flaw was found in the NPM package `braces.` It fails to limit the number of characters it can handle, which could lead to memory exhaustion. In `lib/parse.js,` if a malicious user sends \"imbalanced braces\" as input, the parsing will enter a loop, causing the program to start allocating heap memory without freeing it at any moment of the loop. Eventually, the JavaScript heap limit is reached, and the program will crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "braces: fails to limit the number of characters it can handle", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-4068" }, { "category": "external", "summary": "RHBZ#2280600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280600" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-4068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-4068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4068" }, { "category": "external", "summary": "https://devhub.checkmarx.com/cve-details/CVE-2024-4068/", "url": "https://devhub.checkmarx.com/cve-details/CVE-2024-4068/" }, { "category": "external", "summary": "https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308", "url": "https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308" }, { "category": "external", "summary": "https://github.com/micromatch/braces/issues/35", "url": "https://github.com/micromatch/braces/issues/35" } ], "release_date": "2024-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-14T18:01:43+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8077" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hal-console-0:3.3.24-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-hibernate-validator-0:6.0.23-2.SP1_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-hibernate-validator-cdi-0:6.0.23-2.SP1_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-insights-java-client-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.18-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.18-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-cert-helper-0:1.1.3-1.redhat_00001.1.el9eap.x86_64", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.55-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-39.Final_redhat_00039.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-39.Final_redhat_00039.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jbossws-cxf-0:5.4.12-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-jsoup-0:1.15.4-1.redhat_00003.1.el9eap.src", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-undertow-jastow-0:2.0.15-1.Final_redhat_00001.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-0:7.4.19-1.GA_redhat_00002.1.el9eap.src", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk17-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.19-1.GA_redhat_00002.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.noarch", "9Base-JBEAP-7.4:eap7-xalan-j2-0:2.7.1-37.redhat_00015.1.el9eap.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "braces: fails to limit the number of characters it can handle" } ] }
RHSA-2024:8826
Vulnerability from csaf_redhat
Published
2024-11-04 20:56
Modified
2025-07-10 09:28
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.4 Security update
Notes
Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Red Hat Product Security has rated
this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.3, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.4 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* org.apache.cxf/cxf-rt-transports-http: unrestricted memory consumption in CXF HTTP clients [eap-8.0.z] (CVE-2024-41172)
* com.nimbusds/nimbus-jose-jwt: large JWE p2c header value causes Denial of Service [eap-8.0.z] (CVE-2023-52428)
* wildfly-domain-http: wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS) [eap-8.0.z] (CVE-2024-4029)
* xalan: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) [eap-8.0.z] (CVE-2022-34169)
* org.keycloak/keycloak-services: Vulnerable Redirect URI Validation Results in Open Redirec [eap-8.0.z] (CVE-2024-8883)
* org.keycloak/keycloak-saml-core-public: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak [eap-8.0.z] (CVE-2024-8698)
* org.keycloak/keycloak-saml-core: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak [eap-8.0.z] (CVE-2024-8698)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Red Hat Product Security has rated\nthis update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.3, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.4 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* org.apache.cxf/cxf-rt-transports-http: unrestricted memory consumption in CXF HTTP clients [eap-8.0.z] (CVE-2024-41172)\n\n* com.nimbusds/nimbus-jose-jwt: large JWE p2c header value causes Denial of Service [eap-8.0.z] (CVE-2023-52428)\n\n* wildfly-domain-http: wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS) [eap-8.0.z] (CVE-2024-4029)\n\n* xalan: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) [eap-8.0.z] (CVE-2022-34169)\n\n* org.keycloak/keycloak-services: Vulnerable Redirect URI Validation Results in Open Redirec [eap-8.0.z] (CVE-2024-8883)\n\n* org.keycloak/keycloak-saml-core-public: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak [eap-8.0.z] (CVE-2024-8698)\n\n* org.keycloak/keycloak-saml-core: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak [eap-8.0.z] (CVE-2024-8698)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:8826", "url": "https://access.redhat.com/errata/RHSA-2024:8826" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "2278615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278615" }, { "category": "external", "summary": "2298829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298829" }, { "category": "external", "summary": "2309764", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2309764" }, { "category": "external", "summary": "2311641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2311641" }, { "category": "external", "summary": "2312511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312511" }, { "category": "external", "summary": "JBEAP-24945", "url": "https://issues.redhat.com/browse/JBEAP-24945" }, { "category": "external", "summary": "JBEAP-25035", "url": "https://issues.redhat.com/browse/JBEAP-25035" }, { "category": "external", "summary": "JBEAP-27002", "url": "https://issues.redhat.com/browse/JBEAP-27002" }, { "category": "external", "summary": "JBEAP-27194", "url": "https://issues.redhat.com/browse/JBEAP-27194" }, { "category": "external", "summary": "JBEAP-27276", "url": "https://issues.redhat.com/browse/JBEAP-27276" }, { "category": "external", "summary": "JBEAP-27293", "url": "https://issues.redhat.com/browse/JBEAP-27293" }, { "category": "external", "summary": "JBEAP-27392", "url": "https://issues.redhat.com/browse/JBEAP-27392" }, { "category": "external", "summary": "JBEAP-27543", "url": "https://issues.redhat.com/browse/JBEAP-27543" }, { "category": "external", "summary": "JBEAP-27585", "url": "https://issues.redhat.com/browse/JBEAP-27585" }, { "category": "external", "summary": "JBEAP-27643", "url": "https://issues.redhat.com/browse/JBEAP-27643" }, { "category": "external", "summary": "JBEAP-27659", "url": "https://issues.redhat.com/browse/JBEAP-27659" }, { "category": "external", "summary": "JBEAP-27688", "url": "https://issues.redhat.com/browse/JBEAP-27688" }, { "category": "external", "summary": "JBEAP-27694", "url": "https://issues.redhat.com/browse/JBEAP-27694" }, { "category": "external", "summary": "JBEAP-27957", "url": "https://issues.redhat.com/browse/JBEAP-27957" }, { "category": "external", "summary": "JBEAP-28057", "url": "https://issues.redhat.com/browse/JBEAP-28057" }, { "category": "external", "summary": "JBEAP-28278", "url": "https://issues.redhat.com/browse/JBEAP-28278" }, { "category": "external", "summary": "JBEAP-28289", "url": "https://issues.redhat.com/browse/JBEAP-28289" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_8826.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.4 Security update", "tracking": { "current_release_date": "2025-07-10T09:28:22+00:00", "generator": { "date": "2025-07-10T09:28:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.3" } }, "id": "RHSA-2024:8826", "initial_release_date": "2024-11-04T20:56:02+00:00", "revision_history": [ { "date": "2024-11-04T20:56:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-11-04T20:56:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-10T09:28:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 8", "product": { "name": "Red Hat JBoss Enterprise Application Platform 8", "product_id": "Red Hat JBoss Enterprise Application Platform 8", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-04T20:56:02+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8826" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" }, { "cve": "CVE-2023-52428", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-09-04T17:02:58.468000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2309764" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Nimbus Jose JWT package. By crafting a JWE with an excessively large p2c value, an attacker can trigger significant resource consumption during decryption, potentially leading to application slowdown or unavailability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nimbus-jose-jwt: large JWE p2c header value causes Denial of Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-52428" }, { "category": "external", "summary": "RHBZ#2309764", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2309764" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-52428", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52428" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52428", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52428" } ], "release_date": "2024-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-04T20:56:02+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8826" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nimbus-jose-jwt: large JWE p2c header value causes Denial of Service" }, { "cve": "CVE-2024-4029", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-04-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2278615" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Wildfly\u2019s management interface. Due to the lack of limitation of sockets for the management interface, it may be possible to cause a denial of service hitting the nofile limit as there is no possibility to configure or set a maximum number of connections.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as a Low impact since this requires high privileges to jeopardize the system. The management interface is normally internal/local only and not exposed externally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-4029" }, { "category": "external", "summary": "RHBZ#2278615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-4029", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4029" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-4029", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4029" } ], "release_date": "2024-05-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-04T20:56:02+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8826" }, { "category": "workaround", "details": "Currently there is no available mitigation for this vulnerability. Please make sure to perform updates as they become available.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS)" }, { "acknowledgments": [ { "names": [ "Tanner Emek" ] } ], "cve": "CVE-2024-8698", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2024-09-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2311641" } ], "notes": [ { "category": "description", "text": "A flaw exists in the SAML signature validation method within the Keycloak XMLSignatureUtil class. The method incorrectly determines whether a SAML signature is for the full document or only for specific assertions based on the position of the signature in the XML document, rather than the Reference element used to specify the signed element. This flaw allows attackers to create crafted responses that can bypass the validation, potentially leading to privilege escalation or impersonation attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak-saml-core: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is of high severity due to its potential to facilitate privilege escalation and user impersonation in systems using SAML for authentication. The core issue stems from improper validation logic in Keycloak\u0027s signature validation method, which relies on the position of signatures rather than explicitly checking the referenced elements. By manipulating the XML structure, an attacker can bypass signature validation and inject an unsigned assertion while retaining a valid signed one. This allows unauthorized access to high-privileged accounts, leading to significant security risks in SAML-based identity providers and service providers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-8698" }, { "category": "external", "summary": "RHBZ#2311641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2311641" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-8698", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8698" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-8698", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-8698" } ], "release_date": "2024-09-19T15:12:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-04T20:56:02+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8826" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:L", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "keycloak-saml-core: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak" }, { "acknowledgments": [ { "names": [ "Niklas Conrad", "Karsten Meyer zu Selhausen" ] } ], "cve": "CVE-2024-8883", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2024-09-16T06:17:01.573000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2312511" } ], "notes": [ { "category": "description", "text": "A misconfiguration flaw was found in Keycloak. This issue can allow an attacker to redirect users to an arbitrary URL if a \u0027Valid Redirect URI\u0027 is set to http://localhost or http://127.0.0.1, enabling sensitive information such as authorization codes to be exposed to the attacker, potentially leading to session hijacking.", "title": "Vulnerability description" }, { "category": "summary", "text": "Keycloak: Vulnerable Redirect URI Validation Results in Open Redirec", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-601: URL Redirection to Untrusted Site (\u0027Open Redirect\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform limits access to external systems and enforces strict network security boundaries through a deny-all, allow-exception system implementation. This ensures that access to external websites and systems is strictly controlled, monitored, and, if necessary, restricted. By enforcing policies on which external sites or domains users and applications can interact with, this control minimizes the risk of users being redirected to malicious websites. For example, organizations may implement allowlists of approved URLs or domains, blocking any redirections to untrusted or unauthorized sites. The platform\u0027s implementation of boundary protection includes firewalls, gateways, and intrusion detection/prevention systems. This control prevents unauthorized traffic, including malicious redirect requests, from entering or leaving the internal network. The boundary protection control can enforce URL filtering, domain allowlisting, and content inspection to block redirection attempts to known malicious domains. When configured properly, boundary protection mechanisms ensure that even if an open redirect vulnerability is exploited, the impact is limited by blocking access to harmful external sites.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-8883" }, { "category": "external", "summary": "RHBZ#2312511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312511" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-8883", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8883" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-8883", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-8883" }, { "category": "external", "summary": "https://github.com/keycloak/keycloak/blob/main/services/src/main/java/org/keycloak/protocol/oidc/utils/RedirectUtils.java", "url": "https://github.com/keycloak/keycloak/blob/main/services/src/main/java/org/keycloak/protocol/oidc/utils/RedirectUtils.java" } ], "release_date": "2024-09-19T15:13:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-04T20:56:02+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8826" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Keycloak: Vulnerable Redirect URI Validation Results in Open Redirec" }, { "cve": "CVE-2024-41172", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2024-07-19T09:20:34+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2298829" } ], "notes": [ { "category": "description", "text": "A memory consumption flaw was found in Apache CXF. This issue may allow a CXF HTTP client conduit to prevent HTTPClient instances from being garbage collected, eventually causing the application to run out of memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache: cxf: org.apache.cxf:cxf-rt-transports-http: unrestricted memory consumption in CXF HTTP clients", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-41172" }, { "category": "external", "summary": "RHBZ#2298829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298829" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-41172", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41172" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-4mgg-fqfq-64hg", "url": "https://github.com/advisories/GHSA-4mgg-fqfq-64hg" }, { "category": "external", "summary": "https://lists.apache.org/thread/n2hvbrgwpdtcqdccod8by28ynnolybl6", "url": "https://lists.apache.org/thread/n2hvbrgwpdtcqdccod8by28ynnolybl6" }, { "category": "external", "summary": "https://osv.dev/vulnerability/GHSA-4mgg-fqfq-64hg", "url": "https://osv.dev/vulnerability/GHSA-4mgg-fqfq-64hg" } ], "release_date": "2024-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-04T20:56:02+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8826" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apache: cxf: org.apache.cxf:cxf-rt-transports-http: unrestricted memory consumption in CXF HTTP clients" } ] }
rhsa-2022:5756
Vulnerability from csaf_redhat
Published
2022-07-28 15:40
Modified
2025-03-03 16:22
Summary
Red Hat Security Advisory: OpenJDK 11.0.16 security update for Windows Builds
Notes
Topic
The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for Windows.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
This release of the Red Hat build of OpenJDK 11 (11.0.16) for Windows serves as a replacement for the Red Hat build of OpenJDK 11 (11.0.15) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.
Security Fix(es):
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
* OpenJDK: integer truncation issue in Xalan (JAXP, 8285407) (CVE-2022-34169)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Other Changes:
* Red Hat builds of OpenJDK now identify themselves as such in the version output of OpenJDK tools.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for Windows.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 11 (11.0.16) for Windows serves as a replacement for the Red Hat build of OpenJDK 11 (11.0.15) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)\n\n* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)\n\n* OpenJDK: integer truncation issue in Xalan (JAXP, 8285407) (CVE-2022-34169)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nOther Changes:\n\n* Red Hat builds of OpenJDK now identify themselves as such in the version output of OpenJDK tools.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5756", "url": "https://access.redhat.com/errata/RHSA-2022:5756" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5756.json" } ], "title": "Red Hat Security Advisory: OpenJDK 11.0.16 security update for Windows Builds", "tracking": { "current_release_date": "2025-03-03T16:22:48+00:00", "generator": { "date": "2025-03-03T16:22:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2022:5756", "initial_release_date": "2022-07-28T15:40:42+00:00", "revision_history": [ { "date": "2022-07-28T15:40:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-28T15:40:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-03-03T16:22:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 11.0.16", "product": { "name": "Red Hat Build of OpenJDK 11.0.16", "product_id": "Red Hat Build of OpenJDK 11.0.16", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:11::windows" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21540", "cwe": { "id": "CWE-402", "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108540" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: class compilation issue (Hotspot, 8281859)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.16" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21540" }, { "category": "external", "summary": "RHBZ#2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21540", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:40:42+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.16" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5756" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.16" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: class compilation issue (Hotspot, 8281859)" }, { "cve": "CVE-2022-21541", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108543" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.16" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21541" }, { "category": "external", "summary": "RHBZ#2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:40:42+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.16" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5756" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.16" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)" }, { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.16" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:40:42+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.16" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5756" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.16" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" } ] }
rhsa-2022_5681
Vulnerability from csaf_redhat
Published
2022-07-21 15:31
Modified
2024-11-26 03:08
Summary
Red Hat Security Advisory: java-11-openjdk security and bug fix update
Notes
Topic
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
Security Fix(es):
* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-8, openjdk-11] (BZ#2099918)
* Revert to disabling system security properties and FIPS mode support together [rhel-8, openjdk-11] (BZ#2108249)
* SecretKey generate/import operations don't add the CKA_SIGN attribute in FIPS mode [rhel-8, openjdk-11] (BZ#2108252)
* Detect NSS at Runtime for FIPS detection [rhel-8, openjdk-17] (BZ#2108269)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)\n\n* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)\n\n* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-8, openjdk-11] (BZ#2099918)\n\n* Revert to disabling system security properties and FIPS mode support together [rhel-8, openjdk-11] (BZ#2108249)\n\n* SecretKey generate/import operations don\u0027t add the CKA_SIGN attribute in FIPS mode [rhel-8, openjdk-11] (BZ#2108252)\n\n* Detect NSS at Runtime for FIPS detection [rhel-8, openjdk-17] (BZ#2108269)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5681", "url": "https://access.redhat.com/errata/RHSA-2022:5681" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2099918", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099918" }, { "category": "external", "summary": "2108249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108249" }, { "category": "external", "summary": "2108252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108252" }, { "category": "external", "summary": "2108269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108269" }, { "category": "external", "summary": "2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5681.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security and bug fix update", "tracking": { "current_release_date": "2024-11-26T03:08:50+00:00", "generator": { "date": "2024-11-26T03:08:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:5681", "initial_release_date": "2022-07-21T15:31:09+00:00", "revision_history": [ { "date": "2022-07-21T15:31:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-21T15:31:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-26T03:08:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el8_4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21540", "cwe": { "id": "CWE-402", "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108540" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: class compilation issue (Hotspot, 8281859)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21540" }, { "category": "external", "summary": "RHBZ#2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21540", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-21T15:31:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5681" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: class compilation issue (Hotspot, 8281859)" }, { "cve": "CVE-2022-21541", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108543" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21541" }, { "category": "external", "summary": "RHBZ#2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-21T15:31:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5681" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)" }, { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-21T15:31:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5681" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" } ] }
RHSA-2022:5695
Vulnerability from csaf_redhat
Published
2022-07-25 14:56
Modified
2025-03-19 17:36
Summary
Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update
Notes
Topic
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
The following packages have been upgraded to a later upstream version: java-11-openjdk (11.0.16.0.8). (BZ#2084777)
Security Fix(es):
* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-9, openjdk-11] (BZ#2099915)
* SecretKey generate/import operations don't add the CKA_SIGN attribute in FIPS mode [rhel-9, openjdk-11] (BZ#2107866)
* Revert to disabling system security properties and FIPS mode support together [rhel-9, openjdk-11] (BZ#2107868)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nThe following packages have been upgraded to a later upstream version: java-11-openjdk (11.0.16.0.8). (BZ#2084777)\n\nSecurity Fix(es):\n\n* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)\n\n* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)\n\n* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-9, openjdk-11] (BZ#2099915)\n\n* SecretKey generate/import operations don\u0027t add the CKA_SIGN attribute in FIPS mode [rhel-9, openjdk-11] (BZ#2107866)\n\n* Revert to disabling system security properties and FIPS mode support together [rhel-9, openjdk-11] (BZ#2107868)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5695", "url": "https://access.redhat.com/errata/RHSA-2022:5695" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2084777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084777" }, { "category": "external", "summary": "2099915", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099915" }, { "category": "external", "summary": "2107866", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107866" }, { "category": "external", "summary": "2107868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107868" }, { "category": "external", "summary": "2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5695.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-03-19T17:36:00+00:00", "generator": { "date": "2025-03-19T17:36:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.4.1" } }, "id": "RHSA-2022:5695", "initial_release_date": "2022-07-25T14:56:24+00:00", "revision_history": [ { "date": "2022-07-25T14:56:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-25T14:56:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-03-19T17:36:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64", "product_id": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.16.0.8-1.el9_0?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le", "product": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le", "product_id": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.16.0.8-1.el9_0?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64", "product_id": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.16.0.8-1.el9_0?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.16.0.8-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.16.0.8-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.16.0.8-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.16.0.8-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "product_id": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.16.0.8-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.16.0.8-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.16.0.8-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x", "product": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x", "product_id": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.16.0.8-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "product_id": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.16.0.8-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.16.0.8-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.16.0.8-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.16.0.8-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.16.0.8-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.16.0.8-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x", "product": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x", "product_id": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.16.0.8-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x", "product": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x", "product_id": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.16.0.8-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x", "product": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x", "product_id": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.16.0.8-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x", "product": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x", "product_id": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.16.0.8-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.16.0.8-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x", "product": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x", "product_id": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.16.0.8-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x", "product": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x", "product_id": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.16.0.8-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x", "product": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x", "product_id": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.16.0.8-1.el9_0?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.src", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.src", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el9_0?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.src" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.src" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.src", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21540", "cwe": { "id": "CWE-402", "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108540" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: class compilation issue (Hotspot, 8281859)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21540" }, { "category": "external", "summary": "RHBZ#2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21540", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-25T14:56:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5695" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: class compilation issue (Hotspot, 8281859)" }, { "cve": "CVE-2022-21541", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108543" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21541" }, { "category": "external", "summary": "RHBZ#2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-25T14:56:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5695" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)" }, { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-25T14:56:24+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5695" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" } ] }
rhsa-2022:5709
Vulnerability from csaf_redhat
Published
2022-07-25 23:19
Modified
2025-03-03 16:22
Summary
Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update
Notes
Topic
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
The following packages have been upgraded to a later upstream version: java-1.8.0-openjdk (1.8.0.342.b07). (BZ#2084776)
Security Fix(es):
* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-9, openjdk-8] (BZ#2099916)
* SecretKey generate/import operations don't add the CKA_SIGN attribute in FIPS mode [rhel-9, openjdk-8] (BZ#2107956)
* Revert to disabling system security properties and FIPS mode support together [rhel-9, openjdk-8] (BZ#2107958)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nThe following packages have been upgraded to a later upstream version: java-1.8.0-openjdk (1.8.0.342.b07). (BZ#2084776)\n\nSecurity Fix(es):\n\n* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)\n\n* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)\n\n* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-9, openjdk-8] (BZ#2099916)\n\n* SecretKey generate/import operations don\u0027t add the CKA_SIGN attribute in FIPS mode [rhel-9, openjdk-8] (BZ#2107956)\n\n* Revert to disabling system security properties and FIPS mode support together [rhel-9, openjdk-8] (BZ#2107958)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5709", "url": "https://access.redhat.com/errata/RHSA-2022:5709" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2084776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084776" }, { "category": "external", "summary": "2099916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099916" }, { "category": "external", "summary": "2107956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107956" }, { "category": "external", "summary": "2107958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107958" }, { "category": "external", "summary": "2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5709.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-03-03T16:22:54+00:00", "generator": { "date": "2025-03-03T16:22:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2022:5709", "initial_release_date": "2022-07-25T23:19:11+00:00", "revision_history": [ { "date": "2022-07-25T23:19:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-25T23:19:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-03-03T16:22:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.342.b07-1.el9_0?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.342.b07-1.el9_0?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.342.b07-1.el9_0?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-1.el9_0?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.342.b07-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.342.b07-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.342.b07-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.342.b07-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.342.b07-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.342.b07-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.342.b07-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.342.b07-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.342.b07-1.el9_0?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.342.b07-1.el9_0?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.342.b07-1.el9_0?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "relates_to_product_reference": "CRB-9.0.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21540", "cwe": { "id": "CWE-402", "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108540" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: class compilation issue (Hotspot, 8281859)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21540" }, { "category": "external", "summary": "RHBZ#2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21540", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-25T23:19:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5709" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: class compilation issue (Hotspot, 8281859)" }, { "cve": "CVE-2022-21541", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108543" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21541" }, { "category": "external", "summary": "RHBZ#2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-25T23:19:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5709" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)" }, { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-25T23:19:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5709" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.src", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el9_0.noarch", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.s390x", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-1.el9_0.x86_64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.aarch64", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.ppc64le", "CRB-9.0.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" } ] }
RHSA-2022:5684
Vulnerability from csaf_redhat
Published
2022-07-21 15:04
Modified
2025-03-03 16:22
Summary
Red Hat Security Advisory: java-11-openjdk security update
Notes
Topic
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
Security Fix(es):
* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)\n\n* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)\n\n* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5684", "url": "https://access.redhat.com/errata/RHSA-2022:5684" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5684.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security update", "tracking": { "current_release_date": "2025-03-03T16:22:33+00:00", "generator": { "date": "2025-03-03T16:22:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2022:5684", "initial_release_date": "2022-07-21T15:04:16+00:00", "revision_history": [ { "date": "2022-07-21T15:04:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-21T15:04:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-03-03T16:22:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_2.src", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_2.src", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el8_2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.16.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.16.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.16.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.16.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.16.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.16.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.16.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.16.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.16.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.16.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.16.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.16.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.16.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.16.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.16.0.8-1.el8_2?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.16.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.16.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.16.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.16.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.16.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.16.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.16.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.16.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.16.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.16.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.16.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.16.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.16.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.16.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.16.0.8-1.el8_2?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.16.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.16.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.16.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.16.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.16.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.16.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.16.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.16.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.16.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.16.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.16.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.16.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.16.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.16.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.16.0.8-1.el8_2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.16.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.16.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.16.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.16.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.16.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.16.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.16.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.16.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.16.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.16.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.16.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.16.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.16.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.16.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.16.0.8-1.el8_2?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_2.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.src" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_2.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.aarch64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.ppc64le", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.s390x", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.x86_64", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21540", "cwe": { "id": "CWE-402", "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108540" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: class compilation issue (Hotspot, 8281859)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21540" }, { "category": "external", "summary": "RHBZ#2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21540", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-21T15:04:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5684" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: class compilation issue (Hotspot, 8281859)" }, { "cve": "CVE-2022-21541", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108543" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21541" }, { "category": "external", "summary": "RHBZ#2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-21T15:04:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5684" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)" }, { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-21T15:04:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5684" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.src", "AppStream-8.2.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_2.x86_64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.aarch64", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.ppc64le", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.s390x", "AppStream-8.2.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" } ] }
RHSA-2022:5701
Vulnerability from csaf_redhat
Published
2022-07-25 15:32
Modified
2025-03-03 16:22
Summary
Red Hat Security Advisory: java-1.8.0-openjdk security update
Notes
Topic
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)\n\n* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)\n\n* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5701", "url": "https://access.redhat.com/errata/RHSA-2022:5701" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5701.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security update", "tracking": { "current_release_date": "2025-03-03T16:22:08+00:00", "generator": { "date": "2025-03-03T16:22:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2022:5701", "initial_release_date": "2022-07-25T15:32:29+00:00", "revision_history": [ { "date": "2022-07-25T15:32:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-25T15:32:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-03-03T16:22:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-1.el8_1?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.342.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.342.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.342.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.342.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.342.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.342.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.342.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.342.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.342.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.342.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.342.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.342.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.342.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.342.b07-1.el8_1?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.342.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.342.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.342.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.342.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.342.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.342.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.342.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.342.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.342.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.342.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.342.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.342.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.342.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.342.b07-1.el8_1?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_1.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_1.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.342.b07-1.el8_1?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_1.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_1.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.342.b07-1.el8_1?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_1.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_1.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_1.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_1.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_1.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_1.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.1)", "product_id": "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21540", "cwe": { "id": "CWE-402", "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108540" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: class compilation issue (Hotspot, 8281859)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21540" }, { "category": "external", "summary": "RHBZ#2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21540", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-25T15:32:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5701" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: class compilation issue (Hotspot, 8281859)" }, { "cve": "CVE-2022-21541", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108543" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21541" }, { "category": "external", "summary": "RHBZ#2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-25T15:32:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5701" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)" }, { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-25T15:32:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5701" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.src", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el8_1.noarch", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-1.el8_1.x86_64", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.ppc64le", "AppStream-8.1.0.Z.E4S:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" } ] }
rhsa-2022_5756
Vulnerability from csaf_redhat
Published
2022-07-28 15:40
Modified
2024-11-26 03:09
Summary
Red Hat Security Advisory: OpenJDK 11.0.16 security update for Windows Builds
Notes
Topic
The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for Windows.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
This release of the Red Hat build of OpenJDK 11 (11.0.16) for Windows serves as a replacement for the Red Hat build of OpenJDK 11 (11.0.15) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.
Security Fix(es):
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
* OpenJDK: integer truncation issue in Xalan (JAXP, 8285407) (CVE-2022-34169)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Other Changes:
* Red Hat builds of OpenJDK now identify themselves as such in the version output of OpenJDK tools.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for Windows.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 11 (11.0.16) for Windows serves as a replacement for the Red Hat build of OpenJDK 11 (11.0.15) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)\n\n* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)\n\n* OpenJDK: integer truncation issue in Xalan (JAXP, 8285407) (CVE-2022-34169)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nOther Changes:\n\n* Red Hat builds of OpenJDK now identify themselves as such in the version output of OpenJDK tools.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5756", "url": "https://access.redhat.com/errata/RHSA-2022:5756" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5756.json" } ], "title": "Red Hat Security Advisory: OpenJDK 11.0.16 security update for Windows Builds", "tracking": { "current_release_date": "2024-11-26T03:09:15+00:00", "generator": { "date": "2024-11-26T03:09:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:5756", "initial_release_date": "2022-07-28T15:40:42+00:00", "revision_history": [ { "date": "2022-07-28T15:40:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-28T15:40:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-26T03:09:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 11.0.16", "product": { "name": "Red Hat Build of OpenJDK 11.0.16", "product_id": "Red Hat Build of OpenJDK 11.0.16", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:11::windows" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21540", "cwe": { "id": "CWE-402", "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108540" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: class compilation issue (Hotspot, 8281859)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.16" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21540" }, { "category": "external", "summary": "RHBZ#2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21540", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:40:42+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.16" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5756" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.16" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: class compilation issue (Hotspot, 8281859)" }, { "cve": "CVE-2022-21541", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108543" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.16" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21541" }, { "category": "external", "summary": "RHBZ#2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:40:42+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.16" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5756" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.16" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)" }, { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.16" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:40:42+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/11/html/installing_and_using_openjdk_11_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 11.0.16" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5756" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.16" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" } ] }
RHSA-2022:5687
Vulnerability from csaf_redhat
Published
2022-07-21 16:56
Modified
2025-03-19 16:50
Summary
Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update
Notes
Topic
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
The following packages have been upgraded to a later upstream version: java-11-openjdk (11.0.16.0.8). (BZ#2083258)
Security Fix(es):
* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nThe following packages have been upgraded to a later upstream version: java-11-openjdk (11.0.16.0.8). (BZ#2083258)\n\nSecurity Fix(es):\n\n* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)\n\n* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)\n\n* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5687", "url": "https://access.redhat.com/errata/RHSA-2022:5687" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2083258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083258" }, { "category": "external", "summary": "2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5687.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-03-19T16:50:40+00:00", "generator": { "date": "2025-03-19T16:50:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.4.1" } }, "id": "RHSA-2022:5687", "initial_release_date": "2022-07-21T16:56:38+00:00", "revision_history": [ { "date": "2022-07-21T16:56:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-21T16:56:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-03-19T16:50:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el7_9?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.16.0.8-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.16.0.8-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.16.0.8-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.16.0.8-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.16.0.8-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.16.0.8-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.16.0.8-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "product_id": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.16.0.8-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "product_id": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.16.0.8-1.el7_9?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "product": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "product_id": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.16.0.8-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "product_id": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.16.0.8-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "product": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "product_id": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.16.0.8-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "product": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "product_id": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.16.0.8-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "product": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "product_id": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.16.0.8-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.16.0.8-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "product": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "product_id": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.16.0.8-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "product": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "product_id": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.16.0.8-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "product": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "product_id": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.16.0.8-1.el7_9?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.16.0.8-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.16.0.8-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.16.0.8-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.16.0.8-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.16.0.8-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.16.0.8-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.16.0.8-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.16.0.8-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "product": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "product_id": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.16.0.8-1.el7_9?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "product_id": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.16.0.8-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "product_id": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.16.0.8-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "product_id": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.16.0.8-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "product_id": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.16.0.8-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "product_id": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.16.0.8-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.16.0.8-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "product_id": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.16.0.8-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "product_id": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.16.0.8-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "product_id": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.16.0.8-1.el7_9?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "product": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "product_id": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.16.0.8-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "product": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "product_id": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.16.0.8-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "product_id": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.16.0.8-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "product": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "product_id": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.16.0.8-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "product": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "product_id": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.16.0.8-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.16.0.8-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "product": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "product_id": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.16.0.8-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "product": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "product_id": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.16.0.8-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "product": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "product_id": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.16.0.8-1.el7_9?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21540", "cwe": { "id": "CWE-402", "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108540" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: class compilation issue (Hotspot, 8281859)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21540" }, { "category": "external", "summary": "RHBZ#2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21540", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-21T16:56:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5687" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: class compilation issue (Hotspot, 8281859)" }, { "cve": "CVE-2022-21541", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108543" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21541" }, { "category": "external", "summary": "RHBZ#2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-21T16:56:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5687" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)" }, { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-21T16:56:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5687" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Client-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Client-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Client-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Client-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Server-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Server-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Server-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Server-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Workstation-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.src", "7Workstation-optional-7.9.Z:java-11-openjdk-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-demo-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-devel-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-headless-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-jmods-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-src-1:11.0.16.0.8-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" } ] }
rhsa-2022:5758
Vulnerability from csaf_redhat
Published
2022-07-28 15:46
Modified
2025-03-03 16:22
Summary
Red Hat Security Advisory: OpenJDK 17.0.4 Security Update for Portable Linux Builds
Notes
Topic
The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for portable Linux.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.
This release of the Red Hat build of OpenJDK 17 (17.0.4) for portable Linux
serves as a replacement for the Red Hat build of OpenJDK 17 (17.0.3) and
includes security and bug fixes, and enhancements. For further information,
refer to the release notes linked to in the References section.
Security Fix(es):
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
* OpenJDK: integer truncation issue in Xalan (JAXP, 8285407) (CVE-2022-34169)
* OpenJDK: random exponentials issue (Libraries, 8283875) (CVE-2022-21549)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Other Changes:
* Red Hat builds of OpenJDK now identify themselves as such in the version output of OpenJDK tools.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for portable Linux.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 17 (17.0.4) for portable Linux\nserves as a replacement for the Red Hat build of OpenJDK 17 (17.0.3) and\nincludes security and bug fixes, and enhancements. For further information,\nrefer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)\n\n* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)\n\n* OpenJDK: integer truncation issue in Xalan (JAXP, 8285407) (CVE-2022-34169)\n\n* OpenJDK: random exponentials issue (Libraries, 8283875) (CVE-2022-21549)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nOther Changes:\n\n* Red Hat builds of OpenJDK now identify themselves as such in the version output of OpenJDK tools.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5758", "url": "https://access.redhat.com/errata/RHSA-2022:5758" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "2108547", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108547" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5758.json" } ], "title": "Red Hat Security Advisory: OpenJDK 17.0.4 Security Update for Portable Linux Builds", "tracking": { "current_release_date": "2025-03-03T16:22:41+00:00", "generator": { "date": "2025-03-03T16:22:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2022:5758", "initial_release_date": "2022-07-28T15:46:45+00:00", "revision_history": [ { "date": "2022-07-28T15:46:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-28T15:46:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-03-03T16:22:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 17.0.4", "product": { "name": "Red Hat Build of OpenJDK 17.0.4", "product_id": "Red Hat Build of OpenJDK 17.0.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:17" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21540", "cwe": { "id": "CWE-402", "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108540" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: class compilation issue (Hotspot, 8281859)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21540" }, { "category": "external", "summary": "RHBZ#2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21540", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:46:45+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk11-on-rhel8_openjdk#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 17.0.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5758" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: class compilation issue (Hotspot, 8281859)" }, { "cve": "CVE-2022-21541", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108543" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21541" }, { "category": "external", "summary": "RHBZ#2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:46:45+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk11-on-rhel8_openjdk#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 17.0.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5758" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)" }, { "cve": "CVE-2022-21549", "cwe": { "id": "CWE-1068", "name": "Inconsistency Between Implementation and Documented Design" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108547" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.3.1; Oracle GraalVM Enterprise Edition: 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: random exponentials issue (Libraries, 8283875)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21549" }, { "category": "external", "summary": "RHBZ#2108547", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108547" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21549", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21549" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21549", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21549" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:46:45+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk11-on-rhel8_openjdk#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 17.0.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5758" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: random exponentials issue (Libraries, 8283875)" }, { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 17.0.4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:46:45+00:00", "details": "Before applying this update, make sure all previously-released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk11-on-rhel8_openjdk#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 17.0.4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5758" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 17.0.4" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" } ] }
rhsa-2024_8826
Vulnerability from csaf_redhat
Published
2024-11-04 20:56
Modified
2024-12-27 14:18
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.4 Security update
Notes
Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Red Hat Product Security has rated
this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.3, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.4 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* org.apache.cxf/cxf-rt-transports-http: unrestricted memory consumption in CXF HTTP clients [eap-8.0.z] (CVE-2024-41172)
* com.nimbusds/nimbus-jose-jwt: large JWE p2c header value causes Denial of Service [eap-8.0.z] (CVE-2023-52428)
* wildfly-domain-http: wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS) [eap-8.0.z] (CVE-2024-4029)
* xalan: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) [eap-8.0.z] (CVE-2022-34169)
* org.keycloak/keycloak-services: Vulnerable Redirect URI Validation Results in Open Redirec [eap-8.0.z] (CVE-2024-8883)
* org.keycloak/keycloak-saml-core-public: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak [eap-8.0.z] (CVE-2024-8698)
* org.keycloak/keycloak-saml-core: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak [eap-8.0.z] (CVE-2024-8698)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 8.0. Red Hat Product Security has rated\nthis update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 8 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 8.0.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 8.0.3, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 8.0.4 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* org.apache.cxf/cxf-rt-transports-http: unrestricted memory consumption in CXF HTTP clients [eap-8.0.z] (CVE-2024-41172)\n\n* com.nimbusds/nimbus-jose-jwt: large JWE p2c header value causes Denial of Service [eap-8.0.z] (CVE-2023-52428)\n\n* wildfly-domain-http: wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS) [eap-8.0.z] (CVE-2024-4029)\n\n* xalan: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) [eap-8.0.z] (CVE-2022-34169)\n\n* org.keycloak/keycloak-services: Vulnerable Redirect URI Validation Results in Open Redirec [eap-8.0.z] (CVE-2024-8883)\n\n* org.keycloak/keycloak-saml-core-public: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak [eap-8.0.z] (CVE-2024-8698)\n\n* org.keycloak/keycloak-saml-core: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak [eap-8.0.z] (CVE-2024-8698)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:8826", "url": "https://access.redhat.com/errata/RHSA-2024:8826" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/8.0" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "2278615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278615" }, { "category": "external", "summary": "2298829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298829" }, { "category": "external", "summary": "2309764", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2309764" }, { "category": "external", "summary": "2311641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2311641" }, { "category": "external", "summary": "2312511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312511" }, { "category": "external", "summary": "JBEAP-24945", "url": "https://issues.redhat.com/browse/JBEAP-24945" }, { "category": "external", "summary": "JBEAP-25035", "url": "https://issues.redhat.com/browse/JBEAP-25035" }, { "category": "external", "summary": "JBEAP-27002", "url": "https://issues.redhat.com/browse/JBEAP-27002" }, { "category": "external", "summary": "JBEAP-27194", "url": "https://issues.redhat.com/browse/JBEAP-27194" }, { "category": "external", "summary": "JBEAP-27276", "url": "https://issues.redhat.com/browse/JBEAP-27276" }, { "category": "external", "summary": "JBEAP-27293", "url": "https://issues.redhat.com/browse/JBEAP-27293" }, { "category": "external", "summary": "JBEAP-27392", "url": "https://issues.redhat.com/browse/JBEAP-27392" }, { "category": "external", "summary": "JBEAP-27543", "url": "https://issues.redhat.com/browse/JBEAP-27543" }, { "category": "external", "summary": "JBEAP-27585", "url": "https://issues.redhat.com/browse/JBEAP-27585" }, { "category": "external", "summary": "JBEAP-27643", "url": "https://issues.redhat.com/browse/JBEAP-27643" }, { "category": "external", "summary": "JBEAP-27659", "url": "https://issues.redhat.com/browse/JBEAP-27659" }, { "category": "external", "summary": "JBEAP-27688", "url": "https://issues.redhat.com/browse/JBEAP-27688" }, { "category": "external", "summary": "JBEAP-27694", "url": "https://issues.redhat.com/browse/JBEAP-27694" }, { "category": "external", "summary": "JBEAP-27957", "url": "https://issues.redhat.com/browse/JBEAP-27957" }, { "category": "external", "summary": "JBEAP-28057", "url": "https://issues.redhat.com/browse/JBEAP-28057" }, { "category": "external", "summary": "JBEAP-28278", "url": "https://issues.redhat.com/browse/JBEAP-28278" }, { "category": "external", "summary": "JBEAP-28289", "url": "https://issues.redhat.com/browse/JBEAP-28289" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_8826.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.4 Security update", "tracking": { "current_release_date": "2024-12-27T14:18:50+00:00", "generator": { "date": "2024-12-27T14:18:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.4" } }, "id": "RHSA-2024:8826", "initial_release_date": "2024-11-04T20:56:02+00:00", "revision_history": [ { "date": "2024-11-04T20:56:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-11-04T20:56:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-27T14:18:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 8", "product": { "name": "Red Hat JBoss Enterprise Application Platform 8", "product_id": "Red Hat JBoss Enterprise Application Platform 8", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:8.0" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-04T20:56:02+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8826" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" }, { "cve": "CVE-2023-52428", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-09-04T17:02:58.468000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2309764" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Nimbus Jose JWT package. This issue could allow an attacker to use a malicious large JWE p2c header value for PasswordBasedDecrypter and cause a Denial of Service (DoS).", "title": "Vulnerability description" }, { "category": "summary", "text": "nimbus-jose-jwt: large JWE p2c header value causes Denial of Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-52428" }, { "category": "external", "summary": "RHBZ#2309764", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2309764" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-52428", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52428" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-52428", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52428" } ], "release_date": "2024-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-04T20:56:02+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8826" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nimbus-jose-jwt: large JWE p2c header value causes Denial of Service" }, { "cve": "CVE-2024-4029", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-04-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2278615" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Wildfly\u2019s management interface. Due to the lack of limitation of sockets for the management interface, it may be possible to cause a denial of service hitting the nofile limit as there is no possibility to configure or set a maximum number of connections.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as a Low impact since this requires high privileges to jeopardize the system. The management interface is normally internal/local only and not exposed externally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-4029" }, { "category": "external", "summary": "RHBZ#2278615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-4029", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4029" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-4029", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4029" } ], "release_date": "2024-05-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-04T20:56:02+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8826" }, { "category": "workaround", "details": "Currently there is no available mitigation for this vulnerability. Please make sure to perform updates as they become available.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS)" }, { "acknowledgments": [ { "names": [ "Tanner Emek" ] } ], "cve": "CVE-2024-8698", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2024-09-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2311641" } ], "notes": [ { "category": "description", "text": "A flaw exists in the SAML signature validation method within the Keycloak XMLSignatureUtil class. The method incorrectly determines whether a SAML signature is for the full document or only for specific assertions based on the position of the signature in the XML document, rather than the Reference element used to specify the signed element. This flaw allows attackers to create crafted responses that can bypass the validation, potentially leading to privilege escalation or impersonation attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak-saml-core: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is of high severity due to its potential to facilitate privilege escalation and user impersonation in systems using SAML for authentication. The core issue stems from improper validation logic in Keycloak\u0027s signature validation method, which relies on the position of signatures rather than explicitly checking the referenced elements. By manipulating the XML structure, an attacker can bypass signature validation and inject an unsigned assertion while retaining a valid signed one. This allows unauthorized access to high-privileged accounts, leading to significant security risks in SAML-based identity providers and service providers.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-8698" }, { "category": "external", "summary": "RHBZ#2311641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2311641" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-8698", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8698" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-8698", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-8698" } ], "release_date": "2024-09-19T15:12:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-04T20:56:02+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8826" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:L", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "keycloak-saml-core: Improper Verification of SAML Responses Leading to Privilege Escalation in Keycloak" }, { "acknowledgments": [ { "names": [ "Niklas Conrad", "Karsten Meyer zu Selhausen" ] } ], "cve": "CVE-2024-8883", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2024-09-16T06:17:01.573000+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2312511" } ], "notes": [ { "category": "description", "text": "A misconfiguration flaw was found in Keycloak. This issue can allow an attacker to redirect users to an arbitrary URL if a \u0027Valid Redirect URI\u0027 is set to http://localhost or http://127.0.0.1, enabling sensitive information such as authorization codes to be exposed to the attacker, potentially leading to session hijacking.", "title": "Vulnerability description" }, { "category": "summary", "text": "Keycloak: Vulnerable Redirect URI Validation Results in Open Redirec", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-8883" }, { "category": "external", "summary": "RHBZ#2312511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2312511" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-8883", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8883" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-8883", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-8883" }, { "category": "external", "summary": "https://github.com/keycloak/keycloak/blob/main/services/src/main/java/org/keycloak/protocol/oidc/utils/RedirectUtils.java", "url": "https://github.com/keycloak/keycloak/blob/main/services/src/main/java/org/keycloak/protocol/oidc/utils/RedirectUtils.java" } ], "release_date": "2024-09-19T15:13:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-04T20:56:02+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8826" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Keycloak: Vulnerable Redirect URI Validation Results in Open Redirec" }, { "cve": "CVE-2024-41172", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2024-07-19T09:20:34+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2298829" } ], "notes": [ { "category": "description", "text": "A memory consumption flaw was found in Apache CXF. This issue may allow a CXF HTTP client conduit to prevent HTTPClient instances from being garbage collected, eventually causing the application to run out of memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache: cxf: org.apache.cxf:cxf-rt-transports-http: unrestricted memory consumption in CXF HTTP clients", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 8" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-41172" }, { "category": "external", "summary": "RHBZ#2298829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298829" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-41172", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-41172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-41172" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-4mgg-fqfq-64hg", "url": "https://github.com/advisories/GHSA-4mgg-fqfq-64hg" }, { "category": "external", "summary": "https://lists.apache.org/thread/n2hvbrgwpdtcqdccod8by28ynnolybl6", "url": "https://lists.apache.org/thread/n2hvbrgwpdtcqdccod8by28ynnolybl6" }, { "category": "external", "summary": "https://osv.dev/vulnerability/GHSA-4mgg-fqfq-64hg", "url": "https://osv.dev/vulnerability/GHSA-4mgg-fqfq-64hg" } ], "release_date": "2024-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-04T20:56:02+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 8" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8826" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 8" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "apache: cxf: org.apache.cxf:cxf-rt-transports-http: unrestricted memory consumption in CXF HTTP clients" } ] }
rhsa-2024:3708
Vulnerability from csaf_redhat
Published
2024-06-06 16:42
Modified
2025-06-24 18:42
Summary
Red Hat Security Advisory: Red Hat Build of Apache Camel 3.20.6 for Spring Boot security update.
Notes
Topic
Red Hat build of Apache Camel 3.20.6 for Spring Boot release and security update is now available.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat build of Apache Camel 3.20.6 for Spring Boot release and security update is now available.
The purpose of this text-only errata is to inform you about the security issues fixed.
Security Fix(es):
* xalan: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
* jettison: stack overflow in JSONObject() allows attackers to cause a Denial of Service (DoS) via crafted JSON data (CVE-2022-45685)
* santuario: Private Key disclosure in debug-log output (CVE-2023-44483)
* springframework: URL Parsing with Host Validation (CVE-2024-22262)
* cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding (CVE-2024-28752)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat build of Apache Camel 3.20.6 for Spring Boot release and security update is now available.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat build of Apache Camel 3.20.6 for Spring Boot release and security update is now available.\n\nThe purpose of this text-only errata is to inform you about the security issues fixed.\n\nSecurity Fix(es):\n\n* xalan: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)\n\n* jettison: stack overflow in JSONObject() allows attackers to cause a Denial of Service (DoS) via crafted JSON data (CVE-2022-45685)\n\n* santuario: Private Key disclosure in debug-log output (CVE-2023-44483)\n\n* springframework: URL Parsing with Host Validation (CVE-2024-22262)\n\n* cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding (CVE-2024-28752)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3708", "url": "https://access.redhat.com/errata/RHSA-2024:3708" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "2214825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2214825" }, { "category": "external", "summary": "2246070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246070" }, { "category": "external", "summary": "2270732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270732" }, { "category": "external", "summary": "2275257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275257" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3708.json" } ], "title": "Red Hat Security Advisory: Red Hat Build of Apache Camel 3.20.6 for Spring Boot security update.", "tracking": { "current_release_date": "2025-06-24T18:42:47+00:00", "generator": { "date": "2025-06-24T18:42:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.2" } }, "id": "RHSA-2024:3708", "initial_release_date": "2024-06-06T16:42:04+00:00", "revision_history": [ { "date": "2024-06-06T16:42:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-06-06T16:42:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-06-24T18:42:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat build of Apache Camel 3.20.6 for Spring Boot", "product": { "name": "Red Hat build of Apache Camel 3.20.6 for Spring Boot", "product_id": "Red Hat build of Apache Camel 3.20.6 for Spring Boot", "product_identification_helper": { "cpe": "cpe:/a:redhat:apache_camel_spring_boot:3.20.6" } } } ], "category": "product_family", "name": "Red Hat Build of Apache Camel" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-06T16:42:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" }, { "cve": "CVE-2022-45685", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2214825" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jettison. Sending a specially crafted string can cause a stack-based buffer overflow. This issue may allow a remote attacker to cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "jettison: stack overflow in JSONObject() allows attackers to cause a Denial of Service (DoS) via crafted JSON data", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has determined the impact of this flaw to be Moderate. A successful attack using this flaw would require the processing of untrusted, unsanitized, or unrestricted user inputs, which runs counter to established Red Hat security practices.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-45685" }, { "category": "external", "summary": "RHBZ#2214825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2214825" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-45685", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45685" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45685", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45685" } ], "release_date": "2022-12-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-06T16:42:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jettison: stack overflow in JSONObject() allows attackers to cause a Denial of Service (DoS) via crafted JSON data" }, { "cve": "CVE-2023-44483", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2023-10-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2246070" } ], "notes": [ { "category": "description", "text": "All versions of Apache Santuario - XML Security for Java prior to 2.2.6, 2.3.4, and 3.0.3, when using the JSR 105 API, are vulnerable to an issue where a private key may be disclosed in log files when generating an XML Signature and logging with debug level is enabled.\u00a0Users are recommended to upgrade to version 2.2.6, 2.3.4, or 3.0.3, which fixes this issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "santuario: Private Key disclosure in debug-log output", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-44483" }, { "category": "external", "summary": "RHBZ#2246070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246070" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44483", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44483" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44483", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44483" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2023/10/20/5", "url": "http://www.openwall.com/lists/oss-security/2023/10/20/5" }, { "category": "external", "summary": "https://lists.apache.org/thread/vmqbp9mfxtrf0kmbnnmbn3h9j6dr9q55", "url": "https://lists.apache.org/thread/vmqbp9mfxtrf0kmbnnmbn3h9j6dr9q55" } ], "release_date": "2023-10-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-06T16:42:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "santuario: Private Key disclosure in debug-log output" }, { "cve": "CVE-2024-22257", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2024-03-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270158" } ], "notes": [ { "category": "description", "text": "A broken access control flaw was found in Spring Security. Applications may be vulnerable when directly using the AuthenticatedVoter#vote passing a NULL authentication parameter.", "title": "Vulnerability description" }, { "category": "summary", "text": "spring-security: Broken Access Control With Direct Use of AuthenticatedVoter", "title": "Vulnerability summary" }, { "category": "other", "text": "The AuthenticatedVoter class was deprecated since Spring Security 5.8 is used in favor of the AuthorizationManager class, which is not vulnerable to this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-22257" }, { "category": "external", "summary": "RHBZ#2270158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270158" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-22257", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22257" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-22257", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-22257" }, { "category": "external", "summary": "https://spring.io/security/cve-2024-22257", "url": "https://spring.io/security/cve-2024-22257" } ], "release_date": "2024-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-06T16:42:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3708" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "spring-security: Broken Access Control With Direct Use of AuthenticatedVoter" }, { "cve": "CVE-2024-22262", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2024-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2275257" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Spring Framework. Applications that use UriComponentsBuilder to parse an externally provided URL, for example, through a query parameter, and perform validation checks on the host of the parsed URL may be vulnerable to an open redirect attack or an SSRF attack if the URL is used after passing validation checks.", "title": "Vulnerability description" }, { "category": "summary", "text": "springframework: URL Parsing with Host Validation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Fuse 7 does not use the affected function, but the function is still available for user convenience which demands one to validate the input.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-22262" }, { "category": "external", "summary": "RHBZ#2275257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275257" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-22262", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22262" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-22262", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-22262" }, { "category": "external", "summary": "https://spring.io/security/cve-2024-22262", "url": "https://spring.io/security/cve-2024-22262" } ], "release_date": "2024-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-06T16:42:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3708" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "springframework: URL Parsing with Host Validation" }, { "cve": "CVE-2024-28752", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2024-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270732" } ], "notes": [ { "category": "description", "text": "A server-side request forgery (SSRF) vulnerability was found in Apache CXF. This issue occurs in attacks on webservices that take at least one parameter of any type, and when Aegisdatabind is used. Users of other data bindings including the default databinding are not impacted.", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as an Important impact due to the fact this requires Aegis databind, which is not the default databinding for Apache CXF.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28752" }, { "category": "external", "summary": "RHBZ#2270732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28752", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752" }, { "category": "external", "summary": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt", "url": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-qmgx-j96g-4428", "url": "https://github.com/advisories/GHSA-qmgx-j96g-4428" } ], "release_date": "2024-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-06T16:42:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3708" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability. Please make sure to update as the fixes become available.", "product_ids": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding" } ] }
rhsa-2022:5754
Vulnerability from csaf_redhat
Published
2022-07-28 15:33
Modified
2025-03-03 16:22
Summary
Red Hat Security Advisory: OpenJDK 8u342 security update for Portable Linux Builds
Notes
Topic
The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
This release of the Red Hat build of OpenJDK 8 (8u342) for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 (8u332) and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section.
Security Fix(es):
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
* OpenJDK: integer truncation issue in Xalan (JAXP, 8285407) (CVE-2022-34169)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 8 (8u342) for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 (8u332) and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)\n\n* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)\n\n* OpenJDK: integer truncation issue in Xalan (JAXP, 8285407) (CVE-2022-34169)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5754", "url": "https://access.redhat.com/errata/RHSA-2022:5754" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5754.json" } ], "title": "Red Hat Security Advisory: OpenJDK 8u342 security update for Portable Linux Builds", "tracking": { "current_release_date": "2025-03-03T16:22:13+00:00", "generator": { "date": "2025-03-03T16:22:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2022:5754", "initial_release_date": "2022-07-28T15:33:08+00:00", "revision_history": [ { "date": "2022-07-28T15:33:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-28T15:33:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-03-03T16:22:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 8u342", "product": { "name": "Red Hat Build of OpenJDK 8u342", "product_id": "Red Hat Build of OpenJDK 8u342", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:1.8" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21540", "cwe": { "id": "CWE-402", "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108540" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: class compilation issue (Hotspot, 8281859)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u342" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21540" }, { "category": "external", "summary": "RHBZ#2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21540", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:33:08+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/assembly_installing-openjdk-8-on-red-hat-enterprise-linux_openjdk#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 8u342" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5754" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u342" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: class compilation issue (Hotspot, 8281859)" }, { "cve": "CVE-2022-21541", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108543" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u342" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21541" }, { "category": "external", "summary": "RHBZ#2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:33:08+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/assembly_installing-openjdk-8-on-red-hat-enterprise-linux_openjdk#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 8u342" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5754" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u342" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)" }, { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u342" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:33:08+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/assembly_installing-openjdk-8-on-red-hat-enterprise-linux_openjdk#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 8u342" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5754" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u342" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" } ] }
rhsa-2024:8080
Vulnerability from csaf_redhat
Published
2024-10-14 18:07
Modified
2025-07-04 14:35
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.19 Security update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.4.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.19 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.18, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.19 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* braces: fails to limit the number of characters it can handle [eap-7.4.z] (CVE-2024-4068)
* jose4j: denial of service via specially crafted JWE [eap-7.4.z] (CVE-2023-51775)
* wildfly-domain-http: wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS) [eap-7.4.z] (CVE-2024-4029)
* xalan: integer truncation issue in Xalan-J (JAXP, 8285407) [eap-7.4.z] (CVE-2022-34169)
* org.jsoup/jsoup: The jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabled [eap-7.4.z] (CVE-2022-36033)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.4.\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.19 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.18, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.19 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* braces: fails to limit the number of characters it can handle [eap-7.4.z] (CVE-2024-4068)\n\n* jose4j: denial of service via specially crafted JWE [eap-7.4.z] (CVE-2023-51775)\n\n* wildfly-domain-http: wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS) [eap-7.4.z] (CVE-2024-4029)\n\n* xalan: integer truncation issue in Xalan-J (JAXP, 8285407) [eap-7.4.z] (CVE-2022-34169)\n\n* org.jsoup/jsoup: The jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabled [eap-7.4.z] (CVE-2022-36033)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:8080", "url": "https://access.redhat.com/errata/RHSA-2024:8080" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "2127078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127078" }, { "category": "external", "summary": "2266921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266921" }, { "category": "external", "summary": "2278615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278615" }, { "category": "external", "summary": "2280600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280600" }, { "category": "external", "summary": "JBEAP-27357", "url": "https://issues.redhat.com/browse/JBEAP-27357" }, { "category": "external", "summary": "JBEAP-27548", "url": "https://issues.redhat.com/browse/JBEAP-27548" }, { "category": "external", "summary": "JBEAP-27613", "url": "https://issues.redhat.com/browse/JBEAP-27613" }, { "category": "external", "summary": "JBEAP-27658", "url": "https://issues.redhat.com/browse/JBEAP-27658" }, { "category": "external", "summary": "JBEAP-27700", "url": "https://issues.redhat.com/browse/JBEAP-27700" }, { "category": "external", "summary": "JBEAP-27701", "url": "https://issues.redhat.com/browse/JBEAP-27701" }, { "category": "external", "summary": "JBEAP-27713", "url": "https://issues.redhat.com/browse/JBEAP-27713" }, { "category": "external", "summary": "JBEAP-27714", "url": "https://issues.redhat.com/browse/JBEAP-27714" }, { "category": "external", "summary": "JBEAP-27715", "url": "https://issues.redhat.com/browse/JBEAP-27715" }, { "category": "external", "summary": "JBEAP-27746", "url": "https://issues.redhat.com/browse/JBEAP-27746" }, { "category": "external", "summary": "JBEAP-27747", "url": "https://issues.redhat.com/browse/JBEAP-27747" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_8080.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.19 Security update", "tracking": { "current_release_date": "2025-07-04T14:35:41+00:00", "generator": { "date": "2025-07-04T14:35:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.3" } }, "id": "RHSA-2024:8080", "initial_release_date": "2024-10-14T18:07:02+00:00", "revision_history": [ { "date": "2024-10-14T18:07:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-14T18:07:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-04T14:35:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 7", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7", "product_id": "Red Hat JBoss Enterprise Application Platform 7", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-14T18:07:02+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8080" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" }, { "cve": "CVE-2022-36033", "cwe": { "id": "CWE-87", "name": "Improper Neutralization of Alternate XSS Syntax" }, "discovery_date": "2022-09-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2127078" } ], "notes": [ { "category": "description", "text": "A flaw was found in jsoup, a Java HTML parser built for HTML editing, cleaning, scraping, and Cross-site scripting (XSS) safety. An issue in jsoup may incorrectly sanitize HTML, including `javascript:` URL expressions, which could allow XSS attacks when a reader subsequently clicks that link. If the non-default `SafeList.preserveRelativeLinks` option is enabled, HTML, including `javascript:` URLs crafted with control characters, will not be sanitized. If the site that this HTML is published on does not set a Content Security Policy, an XSS attack is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "jsoup: The jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-36033" }, { "category": "external", "summary": "RHBZ#2127078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36033", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36033" } ], "release_date": "2022-08-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-14T18:07:02+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8080" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jsoup: The jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabled" }, { "cve": "CVE-2023-51775", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2266921" } ], "notes": [ { "category": "description", "text": "A flaw was found in the jose.4.j (jose4j) library. The JWE key management algorithms based on PBKDF2 require a JOSE Header Parameter called p2c (PBES2 Count). This parameter dictates the number of PBKDF2 iterations needed to derive a CEK wrapping key. Its primary purpose is to intentionally slow down the key derivation function, making password brute-force and dictionary attacks more resource-intensive. However, if an attacker sets the p2c parameter in JWE to a large number, it can cause high computational consumption, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "jose4j: denial of service via specially crafted JWE", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in the jose4j library, where the \"p2c\" parameter in PBKDF2-based JWE key management algorithms can be manipulated to induce high computational consumption, is classified as moderate severity due to its potential impact on service availability and resource exhaustion. By setting a large value for \"p2c\", an attacker can force the server to perform an excessive number of PBKDF2 iterations during key derivation. This results in increased CPU and memory usage, potentially leading to degraded performance or temporary denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-51775" }, { "category": "external", "summary": "RHBZ#2266921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266921" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-51775", "url": "https://www.cve.org/CVERecord?id=CVE-2023-51775" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51775", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51775" } ], "release_date": "2024-02-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-14T18:07:02+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8080" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jose4j: denial of service via specially crafted JWE" }, { "cve": "CVE-2024-4029", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-04-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2278615" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Wildfly\u2019s management interface. Due to the lack of limitation of sockets for the management interface, it may be possible to cause a denial of service hitting the nofile limit as there is no possibility to configure or set a maximum number of connections.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as a Low impact since this requires high privileges to jeopardize the system. The management interface is normally internal/local only and not exposed externally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-4029" }, { "category": "external", "summary": "RHBZ#2278615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-4029", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4029" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-4029", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4029" } ], "release_date": "2024-05-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-14T18:07:02+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8080" }, { "category": "workaround", "details": "Currently there is no available mitigation for this vulnerability. Please make sure to perform updates as they become available.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS)" }, { "cve": "CVE-2024-4068", "cwe": { "id": "CWE-1050", "name": "Excessive Platform Resource Consumption within a Loop" }, "discovery_date": "2024-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2280600" } ], "notes": [ { "category": "description", "text": "A flaw was found in the NPM package `braces.` It fails to limit the number of characters it can handle, which could lead to memory exhaustion. In `lib/parse.js,` if a malicious user sends \"imbalanced braces\" as input, the parsing will enter a loop, causing the program to start allocating heap memory without freeing it at any moment of the loop. Eventually, the JavaScript heap limit is reached, and the program will crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "braces: fails to limit the number of characters it can handle", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-4068" }, { "category": "external", "summary": "RHBZ#2280600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280600" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-4068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-4068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4068" }, { "category": "external", "summary": "https://devhub.checkmarx.com/cve-details/CVE-2024-4068/", "url": "https://devhub.checkmarx.com/cve-details/CVE-2024-4068/" }, { "category": "external", "summary": "https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308", "url": "https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308" }, { "category": "external", "summary": "https://github.com/micromatch/braces/issues/35", "url": "https://github.com/micromatch/braces/issues/35" } ], "release_date": "2024-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-14T18:07:02+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8080" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "braces: fails to limit the number of characters it can handle" } ] }
RHSA-2024:8080
Vulnerability from csaf_redhat
Published
2024-10-14 18:07
Modified
2025-07-04 14:35
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.19 Security update
Notes
Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.4.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.19 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.18, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.19 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* braces: fails to limit the number of characters it can handle [eap-7.4.z] (CVE-2024-4068)
* jose4j: denial of service via specially crafted JWE [eap-7.4.z] (CVE-2023-51775)
* wildfly-domain-http: wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS) [eap-7.4.z] (CVE-2024-4029)
* xalan: integer truncation issue in Xalan-J (JAXP, 8285407) [eap-7.4.z] (CVE-2022-34169)
* org.jsoup/jsoup: The jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabled [eap-7.4.z] (CVE-2022-36033)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.4.\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.19 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.18, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.19 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* braces: fails to limit the number of characters it can handle [eap-7.4.z] (CVE-2024-4068)\n\n* jose4j: denial of service via specially crafted JWE [eap-7.4.z] (CVE-2023-51775)\n\n* wildfly-domain-http: wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS) [eap-7.4.z] (CVE-2024-4029)\n\n* xalan: integer truncation issue in Xalan-J (JAXP, 8285407) [eap-7.4.z] (CVE-2022-34169)\n\n* org.jsoup/jsoup: The jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabled [eap-7.4.z] (CVE-2022-36033)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:8080", "url": "https://access.redhat.com/errata/RHSA-2024:8080" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index", "url": "https://docs.redhat.com/en/documentation/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/index" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "2127078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127078" }, { "category": "external", "summary": "2266921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266921" }, { "category": "external", "summary": "2278615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278615" }, { "category": "external", "summary": "2280600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280600" }, { "category": "external", "summary": "JBEAP-27357", "url": "https://issues.redhat.com/browse/JBEAP-27357" }, { "category": "external", "summary": "JBEAP-27548", "url": "https://issues.redhat.com/browse/JBEAP-27548" }, { "category": "external", "summary": "JBEAP-27613", "url": "https://issues.redhat.com/browse/JBEAP-27613" }, { "category": "external", "summary": "JBEAP-27658", "url": "https://issues.redhat.com/browse/JBEAP-27658" }, { "category": "external", "summary": "JBEAP-27700", "url": "https://issues.redhat.com/browse/JBEAP-27700" }, { "category": "external", "summary": "JBEAP-27701", "url": "https://issues.redhat.com/browse/JBEAP-27701" }, { "category": "external", "summary": "JBEAP-27713", "url": "https://issues.redhat.com/browse/JBEAP-27713" }, { "category": "external", "summary": "JBEAP-27714", "url": "https://issues.redhat.com/browse/JBEAP-27714" }, { "category": "external", "summary": "JBEAP-27715", "url": "https://issues.redhat.com/browse/JBEAP-27715" }, { "category": "external", "summary": "JBEAP-27746", "url": "https://issues.redhat.com/browse/JBEAP-27746" }, { "category": "external", "summary": "JBEAP-27747", "url": "https://issues.redhat.com/browse/JBEAP-27747" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_8080.json" } ], "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.19 Security update", "tracking": { "current_release_date": "2025-07-04T14:35:41+00:00", "generator": { "date": "2025-07-04T14:35:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.3" } }, "id": "RHSA-2024:8080", "initial_release_date": "2024-10-14T18:07:02+00:00", "revision_history": [ { "date": "2024-10-14T18:07:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-10-14T18:07:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-04T14:35:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat JBoss Enterprise Application Platform 7", "product": { "name": "Red Hat JBoss Enterprise Application Platform 7", "product_id": "Red Hat JBoss Enterprise Application Platform 7", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4" } } } ], "category": "product_family", "name": "Red Hat JBoss Enterprise Application Platform" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-14T18:07:02+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8080" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" }, { "cve": "CVE-2022-36033", "cwe": { "id": "CWE-87", "name": "Improper Neutralization of Alternate XSS Syntax" }, "discovery_date": "2022-09-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2127078" } ], "notes": [ { "category": "description", "text": "A flaw was found in jsoup, a Java HTML parser built for HTML editing, cleaning, scraping, and Cross-site scripting (XSS) safety. An issue in jsoup may incorrectly sanitize HTML, including `javascript:` URL expressions, which could allow XSS attacks when a reader subsequently clicks that link. If the non-default `SafeList.preserveRelativeLinks` option is enabled, HTML, including `javascript:` URLs crafted with control characters, will not be sanitized. If the site that this HTML is published on does not set a Content Security Policy, an XSS attack is possible.", "title": "Vulnerability description" }, { "category": "summary", "text": "jsoup: The jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabled", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-36033" }, { "category": "external", "summary": "RHBZ#2127078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36033", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36033" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36033", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36033" } ], "release_date": "2022-08-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-14T18:07:02+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8080" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jsoup: The jsoup cleaner may incorrectly sanitize crafted XSS attempts if SafeList.preserveRelativeLinks is enabled" }, { "cve": "CVE-2023-51775", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-02-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2266921" } ], "notes": [ { "category": "description", "text": "A flaw was found in the jose.4.j (jose4j) library. The JWE key management algorithms based on PBKDF2 require a JOSE Header Parameter called p2c (PBES2 Count). This parameter dictates the number of PBKDF2 iterations needed to derive a CEK wrapping key. Its primary purpose is to intentionally slow down the key derivation function, making password brute-force and dictionary attacks more resource-intensive. However, if an attacker sets the p2c parameter in JWE to a large number, it can cause high computational consumption, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "jose4j: denial of service via specially crafted JWE", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerability in the jose4j library, where the \"p2c\" parameter in PBKDF2-based JWE key management algorithms can be manipulated to induce high computational consumption, is classified as moderate severity due to its potential impact on service availability and resource exhaustion. By setting a large value for \"p2c\", an attacker can force the server to perform an excessive number of PBKDF2 iterations during key derivation. This results in increased CPU and memory usage, potentially leading to degraded performance or temporary denial of service.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-51775" }, { "category": "external", "summary": "RHBZ#2266921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2266921" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-51775", "url": "https://www.cve.org/CVERecord?id=CVE-2023-51775" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-51775", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-51775" } ], "release_date": "2024-02-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-14T18:07:02+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8080" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jose4j: denial of service via specially crafted JWE" }, { "cve": "CVE-2024-4029", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2024-04-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2278615" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in Wildfly\u2019s management interface. Due to the lack of limitation of sockets for the management interface, it may be possible to cause a denial of service hitting the nofile limit as there is no possibility to configure or set a maximum number of connections.", "title": "Vulnerability description" }, { "category": "summary", "text": "wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as a Low impact since this requires high privileges to jeopardize the system. The management interface is normally internal/local only and not exposed externally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-4029" }, { "category": "external", "summary": "RHBZ#2278615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2278615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-4029", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4029" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-4029", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4029" } ], "release_date": "2024-05-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-14T18:07:02+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8080" }, { "category": "workaround", "details": "Currently there is no available mitigation for this vulnerability. Please make sure to perform updates as they become available.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "wildfly: No timeout for EAP management interface may lead to Denial of Service (DoS)" }, { "cve": "CVE-2024-4068", "cwe": { "id": "CWE-1050", "name": "Excessive Platform Resource Consumption within a Loop" }, "discovery_date": "2024-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2280600" } ], "notes": [ { "category": "description", "text": "A flaw was found in the NPM package `braces.` It fails to limit the number of characters it can handle, which could lead to memory exhaustion. In `lib/parse.js,` if a malicious user sends \"imbalanced braces\" as input, the parsing will enter a loop, causing the program to start allocating heap memory without freeing it at any moment of the loop. Eventually, the JavaScript heap limit is reached, and the program will crash.", "title": "Vulnerability description" }, { "category": "summary", "text": "braces: fails to limit the number of characters it can handle", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat JBoss Enterprise Application Platform 7" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-4068" }, { "category": "external", "summary": "RHBZ#2280600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2280600" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-4068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-4068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4068" }, { "category": "external", "summary": "https://devhub.checkmarx.com/cve-details/CVE-2024-4068/", "url": "https://devhub.checkmarx.com/cve-details/CVE-2024-4068/" }, { "category": "external", "summary": "https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308", "url": "https://github.com/micromatch/braces/blob/98414f9f1fabe021736e26836d8306d5de747e0d/lib/parse.js#L308" }, { "category": "external", "summary": "https://github.com/micromatch/braces/issues/35", "url": "https://github.com/micromatch/braces/issues/35" } ], "release_date": "2024-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-10-14T18:07:02+00:00", "details": "Before applying the update, make sure all previously released errata relevant to your system have been applied. Also, back up your existing installation, including all applications, configuration files, databases and database settings. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:8080" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat JBoss Enterprise Application Platform 7" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "braces: fails to limit the number of characters it can handle" } ] }
RHSA-2022:5698
Vulnerability from csaf_redhat
Published
2022-07-25 18:53
Modified
2025-03-03 16:22
Summary
Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update
Notes
Topic
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
The following packages have been upgraded to a later upstream version: java-1.8.0-openjdk (1.8.0.342.b07). (BZ#2083257)
Security Fix(es):
* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nThe following packages have been upgraded to a later upstream version: java-1.8.0-openjdk (1.8.0.342.b07). (BZ#2083257)\n\nSecurity Fix(es):\n\n* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)\n\n* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)\n\n* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5698", "url": "https://access.redhat.com/errata/RHSA-2022:5698" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2083257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083257" }, { "category": "external", "summary": "2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5698.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-03-03T16:22:31+00:00", "generator": { "date": "2025-03-03T16:22:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2022:5698", "initial_release_date": "2022-07-25T18:53:32+00:00", "revision_history": [ { "date": "2022-07-25T18:53:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-25T18:53:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-03-03T16:22:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-1.el7_9?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.342.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.342.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.342.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.342.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.342.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.342.b07-1.el7_9?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.342.b07-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.342.b07-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.342.b07-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.342.b07-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.342.b07-1.el7_9?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.342.b07-1.el7_9?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.342.b07-1.el7_9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.342.b07-1.el7_9?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.342.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.342.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.342.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.342.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.342.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.342.b07-1.el7_9?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.342.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.342.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.342.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.342.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.342.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.342.b07-1.el7_9?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.342.b07-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.342.b07-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.342.b07-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.342.b07-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.342.b07-1.el7_9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.342.b07-1.el7_9?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21540", "cwe": { "id": "CWE-402", "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108540" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: class compilation issue (Hotspot, 8281859)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21540" }, { "category": "external", "summary": "RHBZ#2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21540", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-25T18:53:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5698" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: class compilation issue (Hotspot, 8281859)" }, { "cve": "CVE-2022-21541", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108543" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21541" }, { "category": "external", "summary": "RHBZ#2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-25T18:53:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5698" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)" }, { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-25T18:53:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5698" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Client-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Client-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7ComputeNode-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Server-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Server-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.src", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-1.el7_9.x86_64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-1.el7_9.noarch", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.i686", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.ppc64le", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.s390x", "7Workstation-optional-7.9.Z:java-1.8.0-openjdk-src-1:1.8.0.342.b07-1.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" } ] }
RHSA-2022:5753
Vulnerability from csaf_redhat
Published
2022-07-28 15:32
Modified
2025-03-03 16:22
Summary
Red Hat Security Advisory: OpenJDK 8u342 Windows builds release and security update
Notes
Topic
The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for Windows.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
This release of the Red Hat build of OpenJDK 8 (8u342) for Windows serves as a replacement for the Red Hat build of OpenJDK 8 (8u332) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.
Security Fix(es):
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
* OpenJDK: integer truncation issue in Xalan (JAXP, 8285407) (CVE-2022-34169)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for Windows.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 8 (8u342) for Windows serves as a replacement for the Red Hat build of OpenJDK 8 (8u332) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)\n\n* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)\n\n* OpenJDK: integer truncation issue in Xalan (JAXP, 8285407) (CVE-2022-34169)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5753", "url": "https://access.redhat.com/errata/RHSA-2022:5753" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5753.json" } ], "title": "Red Hat Security Advisory: OpenJDK 8u342 Windows builds release and security update", "tracking": { "current_release_date": "2025-03-03T16:22:20+00:00", "generator": { "date": "2025-03-03T16:22:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2022:5753", "initial_release_date": "2022-07-28T15:32:23+00:00", "revision_history": [ { "date": "2022-07-28T15:32:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-28T15:32:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-03-03T16:22:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 8u342", "product": { "name": "Red Hat Build of OpenJDK 8u342", "product_id": "Red Hat Build of OpenJDK 8u342", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:1.8::windows" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21540", "cwe": { "id": "CWE-402", "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108540" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: class compilation issue (Hotspot, 8281859)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u342" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21540" }, { "category": "external", "summary": "RHBZ#2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21540", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:32:23+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u342" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5753" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u342" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: class compilation issue (Hotspot, 8281859)" }, { "cve": "CVE-2022-21541", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108543" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u342" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21541" }, { "category": "external", "summary": "RHBZ#2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:32:23+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u342" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5753" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u342" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)" }, { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u342" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:32:23+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index", "product_ids": [ "Red Hat Build of OpenJDK 8u342" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5753" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u342" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" } ] }
rhsa-2024_3708
Vulnerability from csaf_redhat
Published
2024-06-06 16:42
Modified
2025-01-06 14:30
Summary
Red Hat Security Advisory: Red Hat Build of Apache Camel 3.20.6 for Spring Boot security update.
Notes
Topic
Red Hat build of Apache Camel 3.20.6 for Spring Boot release and security update is now available.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat build of Apache Camel 3.20.6 for Spring Boot release and security update is now available.
The purpose of this text-only errata is to inform you about the security issues fixed.
Security Fix(es):
* xalan: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
* jettison: stack overflow in JSONObject() allows attackers to cause a Denial of Service (DoS) via crafted JSON data (CVE-2022-45685)
* santuario: Private Key disclosure in debug-log output (CVE-2023-44483)
* springframework: URL Parsing with Host Validation (CVE-2024-22262)
* cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding (CVE-2024-28752)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat build of Apache Camel 3.20.6 for Spring Boot release and security update is now available.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat build of Apache Camel 3.20.6 for Spring Boot release and security update is now available.\n\nThe purpose of this text-only errata is to inform you about the security issues fixed.\n\nSecurity Fix(es):\n\n* xalan: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)\n\n* jettison: stack overflow in JSONObject() allows attackers to cause a Denial of Service (DoS) via crafted JSON data (CVE-2022-45685)\n\n* santuario: Private Key disclosure in debug-log output (CVE-2023-44483)\n\n* springframework: URL Parsing with Host Validation (CVE-2024-22262)\n\n* cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding (CVE-2024-28752)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3708", "url": "https://access.redhat.com/errata/RHSA-2024:3708" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "2214825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2214825" }, { "category": "external", "summary": "2246070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246070" }, { "category": "external", "summary": "2270732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270732" }, { "category": "external", "summary": "2275257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275257" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3708.json" } ], "title": "Red Hat Security Advisory: Red Hat Build of Apache Camel 3.20.6 for Spring Boot security update.", "tracking": { "current_release_date": "2025-01-06T14:30:29+00:00", "generator": { "date": "2025-01-06T14:30:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.5" } }, "id": "RHSA-2024:3708", "initial_release_date": "2024-06-06T16:42:04+00:00", "revision_history": [ { "date": "2024-06-06T16:42:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-06-06T16:42:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-01-06T14:30:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat build of Apache Camel 3.20.6 for Spring Boot", "product": { "name": "Red Hat build of Apache Camel 3.20.6 for Spring Boot", "product_id": "Red Hat build of Apache Camel 3.20.6 for Spring Boot", "product_identification_helper": { "cpe": "cpe:/a:redhat:apache_camel_spring_boot:3.20.6" } } } ], "category": "product_family", "name": "Red Hat Build of Apache Camel" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-06T16:42:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" }, { "cve": "CVE-2022-45685", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2023-06-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2214825" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jettison. Sending a specially crafted string can cause a stack-based buffer overflow. This issue may allow a remote attacker to cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "jettison: stack overflow in JSONObject() allows attackers to cause a Denial of Service (DoS) via crafted JSON data", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has determined the impact of this flaw to be Moderate. A successful attack using this flaw would require the processing of untrusted, unsanitized, or unrestricted user inputs, which runs counter to established Red Hat security practices.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-45685" }, { "category": "external", "summary": "RHBZ#2214825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2214825" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-45685", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45685" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45685", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45685" } ], "release_date": "2022-12-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-06T16:42:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jettison: stack overflow in JSONObject() allows attackers to cause a Denial of Service (DoS) via crafted JSON data" }, { "cve": "CVE-2023-44483", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2023-10-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2246070" } ], "notes": [ { "category": "description", "text": "All versions of Apache Santuario - XML Security for Java prior to 2.2.6, 2.3.4, and 3.0.3, when using the JSR 105 API, are vulnerable to an issue where a private key may be disclosed in log files when generating an XML Signature and logging with debug level is enabled.\u00a0Users are recommended to upgrade to version 2.2.6, 2.3.4, or 3.0.3, which fixes this issue.\n", "title": "Vulnerability description" }, { "category": "summary", "text": "santuario: Private Key disclosure in debug-log output", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-44483" }, { "category": "external", "summary": "RHBZ#2246070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2246070" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-44483", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44483" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-44483", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-44483" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2023/10/20/5", "url": "http://www.openwall.com/lists/oss-security/2023/10/20/5" }, { "category": "external", "summary": "https://lists.apache.org/thread/vmqbp9mfxtrf0kmbnnmbn3h9j6dr9q55", "url": "https://lists.apache.org/thread/vmqbp9mfxtrf0kmbnnmbn3h9j6dr9q55" } ], "release_date": "2023-10-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-06T16:42:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3708" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "santuario: Private Key disclosure in debug-log output" }, { "cve": "CVE-2024-22262", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2024-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2275257" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Spring Framework. Applications that use UriComponentsBuilder to parse an externally provided URL, for example, through a query parameter, and perform validation checks on the host of the parsed URL may be vulnerable to an open redirect attack or an SSRF attack if the URL is used after passing validation checks.", "title": "Vulnerability description" }, { "category": "summary", "text": "springframework: URL Parsing with Host Validation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Fuse 7 does not use the affected function, but the function is still available for user convenience which demands one to validate the input.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-22262" }, { "category": "external", "summary": "RHBZ#2275257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2275257" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-22262", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22262" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-22262", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-22262" }, { "category": "external", "summary": "https://spring.io/security/cve-2024-22262", "url": "https://spring.io/security/cve-2024-22262" } ], "release_date": "2024-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-06T16:42:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3708" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "springframework: URL Parsing with Host Validation" }, { "cve": "CVE-2024-28752", "cwe": { "id": "CWE-918", "name": "Server-Side Request Forgery (SSRF)" }, "discovery_date": "2024-03-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2270732" } ], "notes": [ { "category": "description", "text": "A server-side request forgery (SSRF) vulnerability was found in Apache CXF. This issue occurs in attacks on webservices that take at least one parameter of any type, and when Aegisdatabind is used. Users of other data bindings including the default databinding are not impacted.", "title": "Vulnerability description" }, { "category": "summary", "text": "cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat rates this as an Important impact due to the fact this requires Aegis databind, which is not the default databinding for Apache CXF.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28752" }, { "category": "external", "summary": "RHBZ#2270732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2270732" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28752", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28752" }, { "category": "external", "summary": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt", "url": "https://cxf.apache.org/security-advisories.data/CVE-2024-28752.txt" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-qmgx-j96g-4428", "url": "https://github.com/advisories/GHSA-qmgx-j96g-4428" } ], "release_date": "2024-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-06T16:42:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3708" }, { "category": "workaround", "details": "No mitigation is currently available for this vulnerability. Please make sure to update as the fixes become available.", "product_ids": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat build of Apache Camel 3.20.6 for Spring Boot" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding" } ] }
RHSA-2022:5754
Vulnerability from csaf_redhat
Published
2022-07-28 15:33
Modified
2025-03-03 16:22
Summary
Red Hat Security Advisory: OpenJDK 8u342 security update for Portable Linux Builds
Notes
Topic
The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
This release of the Red Hat build of OpenJDK 8 (8u342) for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 (8u332) and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section.
Security Fix(es):
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
* OpenJDK: integer truncation issue in Xalan (JAXP, 8285407) (CVE-2022-34169)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 8 (8u342) for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 (8u332) and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)\n\n* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)\n\n* OpenJDK: integer truncation issue in Xalan (JAXP, 8285407) (CVE-2022-34169)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5754", "url": "https://access.redhat.com/errata/RHSA-2022:5754" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5754.json" } ], "title": "Red Hat Security Advisory: OpenJDK 8u342 security update for Portable Linux Builds", "tracking": { "current_release_date": "2025-03-03T16:22:13+00:00", "generator": { "date": "2025-03-03T16:22:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2022:5754", "initial_release_date": "2022-07-28T15:33:08+00:00", "revision_history": [ { "date": "2022-07-28T15:33:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-28T15:33:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-03-03T16:22:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 8u342", "product": { "name": "Red Hat Build of OpenJDK 8u342", "product_id": "Red Hat Build of OpenJDK 8u342", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:1.8" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21540", "cwe": { "id": "CWE-402", "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108540" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: class compilation issue (Hotspot, 8281859)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u342" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21540" }, { "category": "external", "summary": "RHBZ#2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21540", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:33:08+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/assembly_installing-openjdk-8-on-red-hat-enterprise-linux_openjdk#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 8u342" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5754" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u342" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: class compilation issue (Hotspot, 8281859)" }, { "cve": "CVE-2022-21541", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108543" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u342" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21541" }, { "category": "external", "summary": "RHBZ#2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:33:08+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/assembly_installing-openjdk-8-on-red-hat-enterprise-linux_openjdk#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 8u342" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5754" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u342" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)" }, { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 8u342" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T15:33:08+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_rhel/assembly_installing-openjdk-8-on-red-hat-enterprise-linux_openjdk#installing-jdk11-on-rhel-using-archive_openjdk", "product_ids": [ "Red Hat Build of OpenJDK 8u342" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5754" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 8u342" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" } ] }
rhsa-2022:5681
Vulnerability from csaf_redhat
Published
2022-07-21 15:31
Modified
2025-03-03 16:22
Summary
Red Hat Security Advisory: java-11-openjdk security and bug fix update
Notes
Topic
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
Security Fix(es):
* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-8, openjdk-11] (BZ#2099918)
* Revert to disabling system security properties and FIPS mode support together [rhel-8, openjdk-11] (BZ#2108249)
* SecretKey generate/import operations don't add the CKA_SIGN attribute in FIPS mode [rhel-8, openjdk-11] (BZ#2108252)
* Detect NSS at Runtime for FIPS detection [rhel-8, openjdk-17] (BZ#2108269)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)\n\n* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)\n\n* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-8, openjdk-11] (BZ#2099918)\n\n* Revert to disabling system security properties and FIPS mode support together [rhel-8, openjdk-11] (BZ#2108249)\n\n* SecretKey generate/import operations don\u0027t add the CKA_SIGN attribute in FIPS mode [rhel-8, openjdk-11] (BZ#2108252)\n\n* Detect NSS at Runtime for FIPS detection [rhel-8, openjdk-17] (BZ#2108269)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5681", "url": "https://access.redhat.com/errata/RHSA-2022:5681" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2099918", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099918" }, { "category": "external", "summary": "2108249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108249" }, { "category": "external", "summary": "2108252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108252" }, { "category": "external", "summary": "2108269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108269" }, { "category": "external", "summary": "2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5681.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security and bug fix update", "tracking": { "current_release_date": "2025-03-03T16:22:50+00:00", "generator": { "date": "2025-03-03T16:22:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2022:5681", "initial_release_date": "2022-07-21T15:31:09+00:00", "revision_history": [ { "date": "2022-07-21T15:31:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-21T15:31:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-03-03T16:22:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el8_4?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.16.0.8-1.el8_4?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.16.0.8-1.el8_4?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.16.0.8-1.el8_4?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.16.0.8-1.el8_4?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.src as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux CRB EUS (v.8.4)", "product_id": "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" }, "product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21540", "cwe": { "id": "CWE-402", "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108540" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: class compilation issue (Hotspot, 8281859)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21540" }, { "category": "external", "summary": "RHBZ#2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21540", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-21T15:31:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5681" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: class compilation issue (Hotspot, 8281859)" }, { "cve": "CVE-2022-21541", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108543" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21541" }, { "category": "external", "summary": "RHBZ#2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-21T15:31:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5681" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)" }, { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-34169" }, { "category": "external", "summary": "RHBZ#2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34169" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-34169" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-21T15:31:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5681" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "AppStream-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "AppStream-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.src", "CRB-8.4.0.Z.EUS:java-11-openjdk-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-demo-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-jmods-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-src-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-fastdebug-1:11.0.16.0.8-1.el8_4.x86_64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.aarch64", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.ppc64le", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.s390x", "CRB-8.4.0.Z.EUS:java-11-openjdk-static-libs-slowdebug-1:11.0.16.0.8-1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)" } ] }
rhsa-2022_5696
Vulnerability from csaf_redhat
Published
2022-07-25 18:49
Modified
2024-11-26 03:08
Summary
Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update
Notes
Topic
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
The following packages have been upgraded to a later upstream version: java-1.8.0-openjdk (1.8.0.342.b07). (BZ#2084648)
Security Fix(es):
* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-8, openjdk-8] (BZ#2099911)
* Revert to disabling system security properties and FIPS mode support together [rhel-8, openjdk-8] (BZ#2108564)
* SecretKey generate/import operations don't add the CKA_SIGN attribute in FIPS mode [rhel-8, openjdk-8] (BZ#2108566)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nThe following packages have been upgraded to a later upstream version: java-1.8.0-openjdk (1.8.0.342.b07). (BZ#2084648)\n\nSecurity Fix(es):\n\n* OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)\n\n* OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)\n\n* OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-8, openjdk-8] (BZ#2099911)\n\n* Revert to disabling system security properties and FIPS mode support together [rhel-8, openjdk-8] (BZ#2108564)\n\n* SecretKey generate/import operations don\u0027t add the CKA_SIGN attribute in FIPS mode [rhel-8, openjdk-8] (BZ#2108566)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5696", "url": "https://access.redhat.com/errata/RHSA-2022:5696" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2084648", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084648" }, { "category": "external", "summary": "2099911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099911" }, { "category": "external", "summary": "2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "2108554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108554" }, { "category": "external", "summary": "2108564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108564" }, { "category": "external", "summary": "2108566", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108566" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5696.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-26T03:08:34+00:00", "generator": { "date": "2024-11-26T03:08:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2022:5696", "initial_release_date": "2022-07-25T18:49:13+00:00", "revision_history": [ { "date": "2022-07-25T18:49:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-25T18:49:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-26T03:08:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux CRB (v. 8)", "product": { "name": "Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.src", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.src", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-2.el8_6?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-fastdebug@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.342.b07-2.el8_6?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-fastdebug@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.342.b07-2.el8_6?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-fastdebug@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility-slowdebug@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-fastdebug@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src-slowdebug@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-fastdebug-debuginfo@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-slowdebug-debuginfo@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-fastdebug-debuginfo@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-slowdebug-debuginfo@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-fastdebug-debuginfo@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-fastdebug-debuginfo@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-slowdebug-debuginfo@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product_id": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-slowdebug-debuginfo@1.8.0.342.b07-2.el8_6?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.s390x", "product_id": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.342.b07-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.s390x", "product_id": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-accessibility@1.8.0.342.b07-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.s390x", "product_id": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.342.b07-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.s390x", "product_id": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.342.b07-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.s390x", "product_id": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.342.b07-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.s390x", "product_id": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.342.b07-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.s390x", "product_id": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debugsource@1.8.0.342.b07-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.342.b07-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "product_id": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo-debuginfo@1.8.0.342.b07-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "product_id": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel-debuginfo@1.8.0.342.b07-2.el8_6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "product": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "product_id": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless-debuginfo@1.8.0.342.b07-2.el8_6?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-2.el8_6.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-2.el8_6.noarch", "product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-2.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.342.b07-2.el8_6?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-2.el8_6.noarch", "product": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-2.el8_6.noarch", "product_id": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-2.el8_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc-zip@1.8.0.342.b07-2.el8_6?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-2.el8_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-2.el8_6.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-2.el8_6.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-2.el8_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-2.el8_6.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-2.el8_6.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.src as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.src" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.src", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-2.el8_6.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-2.el8_6.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-2.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-2.el8_6.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-2.el8_6.noarch" }, "product_reference": "java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-2.el8_6.noarch", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.s390x" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.s390x", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)", "product_id": "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64" }, "product_reference": "java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "relates_to_product_reference": "CRB-8.6.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21540", "cwe": { "id": "CWE-402", "name": "Transmission of Private Resources into a New Sphere (\u0027Resource Leak\u0027)" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108540" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: class compilation issue (Hotspot, 8281859)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21540" }, { "category": "external", "summary": "RHBZ#2108540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108540" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21540", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21540" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21540" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-25T18:49:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5696" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: class compilation issue (Hotspot, 8281859)" }, { "cve": "CVE-2022-21541", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108543" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21541" }, { "category": "external", "summary": "RHBZ#2108543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108543" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21541", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21541" } ], "release_date": "2022-07-19T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-25T18:49:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5696" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-2.el8_6.noarch", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.src", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-debugsource-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-1:1.8.0.342.b07-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-javadoc-zip-1:1.8.0.342.b07-2.el8_6.noarch", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.s390x", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-fastdebug-1:1.8.0.342.b07-2.el8_6.x86_64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.aarch64", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.ppc64le", "CRB-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-src-slowdebug-1:1.8.0.342.b07-2.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)" }, { "cve": "CVE-2022-34169", "cwe": { "id": "CWE-192", "name": "Integer Coercion Error" }, "discovery_date": "2022-07-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2108554" } ], "notes": [ { "category": "description", "text": "The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.src", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.s390x", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.0-openjdk-accessibility-1:1.8.0.342.b07-2.el8_6.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:java-1.8.