Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2026-21925 (GCVE-0-2026-21925)
Vulnerability from cvelistv5 – Published: 2026-01-20 21:56 – Updated: 2026-01-21 20:51- Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data.
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
| Vendor | Product | Version | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Oracle Corporation | Oracle Java SE |
Affected:
8u471
Affected: 8u471-b50 Affected: 8u471-perf Affected: 11.0.29 Affected: 17.0.17 Affected: 21.0.9 Affected: 25.0.1 |
||||||||||||
|
||||||||||||||
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2026-21925",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2026-01-21T20:50:27.654836Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "CWE-noinfo Not enough information",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2026-01-21T20:51:07.046Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"product": "Oracle Java SE",
"vendor": "Oracle Corporation",
"versions": [
{
"status": "affected",
"version": "8u471"
},
{
"status": "affected",
"version": "8u471-b50"
},
{
"status": "affected",
"version": "8u471-perf"
},
{
"status": "affected",
"version": "11.0.29"
},
{
"status": "affected",
"version": "17.0.17"
},
{
"status": "affected",
"version": "21.0.9"
},
{
"status": "affected",
"version": "25.0.1"
}
]
},
{
"product": "Oracle GraalVM for JDK",
"vendor": "Oracle Corporation",
"versions": [
{
"status": "affected",
"version": "17.0.17"
},
{
"status": "affected",
"version": "21.0.9"
}
]
},
{
"product": "Oracle GraalVM Enterprise Edition",
"vendor": "Oracle Corporation",
"versions": [
{
"status": "affected",
"version": "21.3.16"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:oracle:java_se:8u471:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*",
"versionEndIncluding": "b50",
"versionStartIncluding": "8u471",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:java_se:8u471:*:*:*:enterprise_performance:*:*:*",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:java_se:11.0.29:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:java_se:17.0.17:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:java_se:21.0.9:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:java_se:25.0.1:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:17.0.17:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:graalvm_for_jdk:21.0.9:*:*:*:*:*:*:*",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:graalvm:21.3.16:*:*:*:enterprise:*:*:*",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en-US",
"value": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: RMI). Supported versions that are affected are Oracle Java SE: 8u471, 8u471-b50, 8u471-perf, 11.0.29, 17.0.17, 21.0.9, 25.0.1; Oracle GraalVM for JDK: 17.0.17 and 21.0.9; Oracle GraalVM Enterprise Edition: 21.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data.",
"lang": "en-US"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2026-01-20T21:56:21.058Z",
"orgId": "43595867-4340-4103-b7a2-9a5208d29a85",
"shortName": "oracle"
},
"references": [
{
"name": "Oracle Advisory",
"tags": [
"vendor-advisory"
],
"url": "https://www.oracle.com/security-alerts/cpujan2026.html"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85",
"assignerShortName": "oracle",
"cveId": "CVE-2026-21925",
"datePublished": "2026-01-20T21:56:21.058Z",
"dateReserved": "2026-01-05T18:07:34.708Z",
"dateUpdated": "2026-01-21T20:51:07.046Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2026-21925\",\"sourceIdentifier\":\"secalert_us@oracle.com\",\"published\":\"2026-01-20T22:15:54.917\",\"lastModified\":\"2026-01-20T22:15:54.917\",\"vulnStatus\":\"Received\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: RMI). Supported versions that are affected are Oracle Java SE: 8u471, 8u471-b50, 8u471-perf, 11.0.29, 17.0.17, 21.0.9, 25.0.1; Oracle GraalVM for JDK: 17.0.17 and 21.0.9; Oracle GraalVM Enterprise Edition: 21.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert_us@oracle.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N\",\"baseScore\":4.8,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.2,\"impactScore\":2.5}]},\"references\":[{\"url\":\"https://www.oracle.com/security-alerts/cpujan2026.html\",\"source\":\"secalert_us@oracle.com\"}]}}",
"vulnrichment": {
"containers": "{\"cna\": {\"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 4.8, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"LOW\"}}], \"affected\": [{\"vendor\": \"Oracle Corporation\", \"product\": \"Oracle Java SE\", \"versions\": [{\"status\": \"affected\", \"version\": \"8u471\"}, {\"status\": \"affected\", \"version\": \"8u471-b50\"}, {\"status\": \"affected\", \"version\": \"8u471-perf\"}, {\"status\": \"affected\", \"version\": \"11.0.29\"}, {\"status\": \"affected\", \"version\": \"17.0.17\"}, {\"status\": \"affected\", \"version\": \"21.0.9\"}, {\"status\": \"affected\", \"version\": \"25.0.1\"}]}, {\"vendor\": \"Oracle Corporation\", \"product\": \"Oracle GraalVM for JDK\", \"versions\": [{\"status\": \"affected\", \"version\": \"17.0.17\"}, {\"status\": \"affected\", \"version\": \"21.0.9\"}]}, {\"vendor\": \"Oracle Corporation\", \"product\": \"Oracle GraalVM Enterprise Edition\", \"versions\": [{\"status\": \"affected\", \"version\": \"21.3.16\"}]}], \"references\": [{\"url\": \"https://www.oracle.com/security-alerts/cpujan2026.html\", \"name\": \"Oracle Advisory\", \"tags\": [\"vendor-advisory\"]}], \"descriptions\": [{\"lang\": \"en-US\", \"value\": \"Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: RMI). Supported versions that are affected are Oracle Java SE: 8u471, 8u471-b50, 8u471-perf, 11.0.29, 17.0.17, 21.0.9, 25.0.1; Oracle GraalVM for JDK: 17.0.17 and 21.0.9; Oracle GraalVM Enterprise Edition: 21.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en-US\", \"description\": \"Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data.\"}]}], \"cpeApplicability\": [{\"nodes\": [{\"negate\": false, \"cpeMatch\": [{\"criteria\": \"cpe:2.3:a:oracle:java_se:8u471:*:*:*:*:*:*:*\", \"vulnerable\": true}, {\"criteria\": \"cpe:2.3:a:oracle:java_se:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndIncluding\": \"b50\", \"versionStartIncluding\": \"8u471\"}, {\"criteria\": \"cpe:2.3:a:oracle:java_se:8u471:*:*:*:enterprise_performance:*:*:*\", \"vulnerable\": true}, {\"criteria\": \"cpe:2.3:a:oracle:java_se:11.0.29:*:*:*:*:*:*:*\", \"vulnerable\": true}, {\"criteria\": \"cpe:2.3:a:oracle:java_se:17.0.17:*:*:*:*:*:*:*\", \"vulnerable\": true}, {\"criteria\": \"cpe:2.3:a:oracle:java_se:21.0.9:*:*:*:*:*:*:*\", \"vulnerable\": true}, {\"criteria\": \"cpe:2.3:a:oracle:java_se:25.0.1:*:*:*:*:*:*:*\", \"vulnerable\": true}, {\"criteria\": \"cpe:2.3:a:oracle:graalvm_for_jdk:17.0.17:*:*:*:*:*:*:*\", \"vulnerable\": true}, {\"criteria\": \"cpe:2.3:a:oracle:graalvm_for_jdk:21.0.9:*:*:*:*:*:*:*\", \"vulnerable\": true}, {\"criteria\": \"cpe:2.3:a:oracle:graalvm:21.3.16:*:*:*:enterprise:*:*:*\", \"vulnerable\": true}], \"operator\": \"OR\"}]}], \"providerMetadata\": {\"orgId\": \"43595867-4340-4103-b7a2-9a5208d29a85\", \"shortName\": \"oracle\", \"dateUpdated\": \"2026-01-20T21:56:21.058Z\"}}, \"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2026-21925\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2026-01-21T20:50:27.654836Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"description\": \"CWE-noinfo Not enough information\"}]}], \"providerMetadata\": {\"shortName\": \"CISA-ADP\", \"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"dateUpdated\": \"2026-01-21T20:50:35.842Z\"}}]}",
"cveMetadata": "{\"cveId\": \"CVE-2026-21925\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2026-01-20T21:56:21.058Z\", \"dateReserved\": \"2026-01-05T18:07:34.708Z\", \"assignerOrgId\": \"43595867-4340-4103-b7a2-9a5208d29a85\", \"datePublished\": \"2026-01-20T21:56:21.058Z\", \"assignerShortName\": \"oracle\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
}
}
RHSA-2026:0847
Vulnerability from csaf_redhat - Published: 2026-01-21 14:09 - Updated: 2026-01-21 23:32Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for java-11-openjdk with Extended Lifecycle Support is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 8, and Red Hat Enterprise Linux 9.",
"title": "Topic"
},
{
"category": "general",
"text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nThis release contains OpenJDK 11 with Extended Lifecycle Support for Red Hat Enterprise Linux versions 7, 8, and 9.\n\nSecurity Fix(es):\n\n* JDK: LIBPNG heap buffer overflow (CVE-2025-65018)\n* JDK: LIBPNG buffer overflow (CVE-2025-64720)\n* JDK: Improve JMX connections (CVE-2026-21925)\n* JDK: Improve HttpServer Request handling (CVE-2026-21933)\n* JDK: Enhance Certificate Checking (CVE-2026-21945)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2026:0847",
"url": "https://access.redhat.com/errata/RHSA-2026:0847"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2026/rhsa-2026_0847.json"
}
],
"title": "Red Hat Security Advisory: java-11-openjdk ELS security update",
"tracking": {
"current_release_date": "2026-01-21T23:32:57+00:00",
"generator": {
"date": "2026-01-21T23:32:57+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.15"
}
},
"id": "RHSA-2026:0847",
"initial_release_date": "2026-01-21T14:09:25+00:00",
"revision_history": [
{
"date": "2026-01-21T14:09:25+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2026-01-21T14:09:25+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2026-01-21T23:32:57+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenJDK 11 ELS for RHEL 7",
"product": {
"name": "Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openjdk_els:11::el7"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenJDK 11 ELS for RHEL 8",
"product": {
"name": "Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openjdk_els:11::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenJDK 11 ELS for RHEL 9",
"product": {
"name": "Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openjdk_els:11::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenJDK"
},
{
"branches": [
{
"category": "product_version",
"name": "java-11-openjdk-1:11.0.30.0.7-1.el7_9.src",
"product": {
"name": "java-11-openjdk-1:11.0.30.0.7-1.el7_9.src",
"product_id": "java-11-openjdk-1:11.0.30.0.7-1.el7_9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk@11.0.30.0.7-1.el7_9?arch=src\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-1:11.0.30.0.7-1.el8.src",
"product": {
"name": "java-11-openjdk-1:11.0.30.0.7-1.el8.src",
"product_id": "java-11-openjdk-1:11.0.30.0.7-1.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk@11.0.30.0.7-1.el8?arch=src\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-1:11.0.30.0.7-1.el9.src",
"product": {
"name": "java-11-openjdk-1:11.0.30.0.7-1.el9.src",
"product_id": "java-11-openjdk-1:11.0.30.0.7-1.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk@11.0.30.0.7-1.el9?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "java-11-openjdk-1:11.0.30.0.7-1.el7_9.x86_64",
"product": {
"name": "java-11-openjdk-1:11.0.30.0.7-1.el7_9.x86_64",
"product_id": "java-11-openjdk-1:11.0.30.0.7-1.el7_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk@11.0.30.0.7-1.el7_9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product": {
"name": "java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product_id": "java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-debug@11.0.30.0.7-1.el7_9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.x86_64",
"product": {
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.x86_64",
"product_id": "java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.30.0.7-1.el7_9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product": {
"name": "java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product_id": "java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-demo-debug@11.0.30.0.7-1.el7_9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.x86_64",
"product": {
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.x86_64",
"product_id": "java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.30.0.7-1.el7_9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product": {
"name": "java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product_id": "java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-debug@11.0.30.0.7-1.el7_9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.x86_64",
"product": {
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.x86_64",
"product_id": "java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.30.0.7-1.el7_9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product": {
"name": "java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product_id": "java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-debug@11.0.30.0.7-1.el7_9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.x86_64",
"product": {
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.x86_64",
"product_id": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.30.0.7-1.el7_9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product": {
"name": "java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product_id": "java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-debug@11.0.30.0.7-1.el7_9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.x86_64",
"product": {
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.x86_64",
"product_id": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.30.0.7-1.el7_9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product": {
"name": "java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product_id": "java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip-debug@11.0.30.0.7-1.el7_9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.x86_64",
"product": {
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.x86_64",
"product_id": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.30.0.7-1.el7_9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product": {
"name": "java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product_id": "java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-jmods-debug@11.0.30.0.7-1.el7_9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.x86_64",
"product": {
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.x86_64",
"product_id": "java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.30.0.7-1.el7_9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product": {
"name": "java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product_id": "java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-src-debug@11.0.30.0.7-1.el7_9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.x86_64",
"product": {
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.x86_64",
"product_id": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.30.0.7-1.el7_9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product": {
"name": "java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product_id": "java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-debug@11.0.30.0.7-1.el7_9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.x86_64",
"product": {
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.x86_64",
"product_id": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.30.0.7-1.el7_9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-demo-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-devel-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-headless-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-src-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product": {
"name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.30.0.7-1.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-demo-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-devel-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-headless-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-src-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product": {
"name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.30.0.7-1.el9?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-11-openjdk-1:11.0.30.0.7-1.el7_9.s390x",
"product": {
"name": "java-11-openjdk-1:11.0.30.0.7-1.el7_9.s390x",
"product_id": "java-11-openjdk-1:11.0.30.0.7-1.el7_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk@11.0.30.0.7-1.el7_9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product": {
"name": "java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product_id": "java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-debug@11.0.30.0.7-1.el7_9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.s390x",
"product": {
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.s390x",
"product_id": "java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.30.0.7-1.el7_9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product": {
"name": "java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product_id": "java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-demo-debug@11.0.30.0.7-1.el7_9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.s390x",
"product": {
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.s390x",
"product_id": "java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.30.0.7-1.el7_9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product": {
"name": "java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product_id": "java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-debug@11.0.30.0.7-1.el7_9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.s390x",
"product": {
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.s390x",
"product_id": "java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.30.0.7-1.el7_9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product": {
"name": "java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product_id": "java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-debug@11.0.30.0.7-1.el7_9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.s390x",
"product": {
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.s390x",
"product_id": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.30.0.7-1.el7_9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product": {
"name": "java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product_id": "java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-debug@11.0.30.0.7-1.el7_9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.s390x",
"product": {
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.s390x",
"product_id": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.30.0.7-1.el7_9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product": {
"name": "java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product_id": "java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip-debug@11.0.30.0.7-1.el7_9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.s390x",
"product": {
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.s390x",
"product_id": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.30.0.7-1.el7_9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product": {
"name": "java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product_id": "java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-jmods-debug@11.0.30.0.7-1.el7_9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.s390x",
"product": {
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.s390x",
"product_id": "java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.30.0.7-1.el7_9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product": {
"name": "java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product_id": "java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-src-debug@11.0.30.0.7-1.el7_9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.s390x",
"product": {
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.s390x",
"product_id": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.30.0.7-1.el7_9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product": {
"name": "java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product_id": "java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-debug@11.0.30.0.7-1.el7_9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.s390x",
"product": {
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.s390x",
"product_id": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.30.0.7-1.el7_9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-1:11.0.30.0.7-1.el8.s390x",
"product": {
"name": "java-11-openjdk-1:11.0.30.0.7-1.el8.s390x",
"product_id": "java-11-openjdk-1:11.0.30.0.7-1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk@11.0.30.0.7-1.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el8.s390x",
"product": {
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el8.s390x",
"product_id": "java-11-openjdk-demo-1:11.0.30.0.7-1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.30.0.7-1.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"product": {
"name": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"product_id": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.30.0.7-1.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el8.s390x",
"product": {
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el8.s390x",
"product_id": "java-11-openjdk-devel-1:11.0.30.0.7-1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.30.0.7-1.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"product": {
"name": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"product_id": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.30.0.7-1.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el8.s390x",
"product": {
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el8.s390x",
"product_id": "java-11-openjdk-headless-1:11.0.30.0.7-1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.30.0.7-1.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"product": {
"name": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"product_id": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.30.0.7-1.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.s390x",
"product": {
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.s390x",
"product_id": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.30.0.7-1.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.s390x",
"product": {
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.s390x",
"product_id": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.30.0.7-1.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.s390x",
"product": {
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.s390x",
"product_id": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.30.0.7-1.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"product": {
"name": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.30.0.7-1.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"product": {
"name": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"product_id": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.30.0.7-1.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el8.s390x",
"product": {
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el8.s390x",
"product_id": "java-11-openjdk-src-1:11.0.30.0.7-1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.30.0.7-1.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"product": {
"name": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"product_id": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.30.0.7-1.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.s390x",
"product": {
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.s390x",
"product_id": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.30.0.7-1.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"product": {
"name": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.30.0.7-1.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.s390x",
"product": {
"name": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.s390x",
"product_id": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.30.0.7-1.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"product": {
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"product_id": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.30.0.7-1.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"product": {
"name": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"product_id": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.30.0.7-1.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"product": {
"name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.30.0.7-1.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"product": {
"name": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"product_id": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.30.0.7-1.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"product": {
"name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.30.0.7-1.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"product": {
"name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.30.0.7-1.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-1:11.0.30.0.7-1.el9.s390x",
"product": {
"name": "java-11-openjdk-1:11.0.30.0.7-1.el9.s390x",
"product_id": "java-11-openjdk-1:11.0.30.0.7-1.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk@11.0.30.0.7-1.el9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el9.s390x",
"product": {
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el9.s390x",
"product_id": "java-11-openjdk-demo-1:11.0.30.0.7-1.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.30.0.7-1.el9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"product": {
"name": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"product_id": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.30.0.7-1.el9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el9.s390x",
"product": {
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el9.s390x",
"product_id": "java-11-openjdk-devel-1:11.0.30.0.7-1.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.30.0.7-1.el9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"product": {
"name": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"product_id": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.30.0.7-1.el9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el9.s390x",
"product": {
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el9.s390x",
"product_id": "java-11-openjdk-headless-1:11.0.30.0.7-1.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.30.0.7-1.el9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"product": {
"name": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"product_id": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.30.0.7-1.el9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.s390x",
"product": {
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.s390x",
"product_id": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.30.0.7-1.el9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.s390x",
"product": {
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.s390x",
"product_id": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.30.0.7-1.el9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.s390x",
"product": {
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.s390x",
"product_id": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.30.0.7-1.el9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"product": {
"name": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.30.0.7-1.el9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"product": {
"name": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"product_id": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.30.0.7-1.el9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el9.s390x",
"product": {
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el9.s390x",
"product_id": "java-11-openjdk-src-1:11.0.30.0.7-1.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.30.0.7-1.el9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"product": {
"name": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"product_id": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.30.0.7-1.el9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.s390x",
"product": {
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.s390x",
"product_id": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.30.0.7-1.el9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"product": {
"name": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.30.0.7-1.el9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.s390x",
"product": {
"name": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.s390x",
"product_id": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.30.0.7-1.el9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"product": {
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"product_id": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.30.0.7-1.el9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"product": {
"name": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"product_id": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.30.0.7-1.el9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"product": {
"name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.30.0.7-1.el9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"product": {
"name": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"product_id": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.30.0.7-1.el9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"product": {
"name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.30.0.7-1.el9?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"product": {
"name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.30.0.7-1.el9?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "java-11-openjdk-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-demo-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-devel-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-headless-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-src-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product": {
"name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.30.0.7-1.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-demo-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-devel-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-headless-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-src-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product": {
"name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.30.0.7-1.el9?arch=aarch64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-11-openjdk-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-demo-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-devel-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-headless-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-src-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product": {
"name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.30.0.7-1.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-demo-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-demo-fastdebug@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-demo-slowdebug@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-devel-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-headless-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-jmods-fastdebug@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-jmods-slowdebug@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-src-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-src-fastdebug@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-src-slowdebug@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-static-libs@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-fastdebug@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-static-libs-slowdebug@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-fastdebug-debuginfo@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-fastdebug-debuginfo@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-fastdebug-debuginfo@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product": {
"name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.30.0.7-1.el9?arch=ppc64le\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-1:11.0.30.0.7-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.s390x"
},
"product_reference": "java-11-openjdk-1:11.0.30.0.7-1.el7_9.s390x",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-1:11.0.30.0.7-1.el7_9.src as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.src"
},
"product_reference": "java-11-openjdk-1:11.0.30.0.7-1.el7_9.src",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-1:11.0.30.0.7-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.x86_64"
},
"product_reference": "java-11-openjdk-1:11.0.30.0.7-1.el7_9.x86_64",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.s390x"
},
"product_reference": "java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.s390x",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.x86_64"
},
"product_reference": "java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.s390x"
},
"product_reference": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.s390x",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.x86_64"
},
"product_reference": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.x86_64",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.s390x"
},
"product_reference": "java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.s390x",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.x86_64"
},
"product_reference": "java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.x86_64",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.s390x"
},
"product_reference": "java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.s390x",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.x86_64"
},
"product_reference": "java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.s390x"
},
"product_reference": "java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.s390x",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.x86_64"
},
"product_reference": "java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.x86_64",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.s390x"
},
"product_reference": "java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.s390x",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.x86_64"
},
"product_reference": "java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.s390x"
},
"product_reference": "java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.s390x",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.x86_64"
},
"product_reference": "java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.x86_64",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.s390x"
},
"product_reference": "java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.s390x",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.x86_64"
},
"product_reference": "java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.s390x"
},
"product_reference": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.s390x",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.x86_64"
},
"product_reference": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.x86_64",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.s390x"
},
"product_reference": "java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.s390x",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.x86_64"
},
"product_reference": "java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.s390x"
},
"product_reference": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.s390x",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.x86_64"
},
"product_reference": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.x86_64",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.s390x"
},
"product_reference": "java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.s390x",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.x86_64"
},
"product_reference": "java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.s390x"
},
"product_reference": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.s390x",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.x86_64"
},
"product_reference": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.x86_64",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.s390x"
},
"product_reference": "java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.s390x",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.x86_64"
},
"product_reference": "java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.s390x"
},
"product_reference": "java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.s390x",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.x86_64"
},
"product_reference": "java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.x86_64",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.s390x"
},
"product_reference": "java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.s390x",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.x86_64"
},
"product_reference": "java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.s390x"
},
"product_reference": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.s390x",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.x86_64"
},
"product_reference": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.x86_64",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.s390x"
},
"product_reference": "java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.s390x",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 7",
"product_id": "7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.x86_64"
},
"product_reference": "java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"relates_to_product_reference": "7Server-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-1:11.0.30.0.7-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.s390x"
},
"product_reference": "java-11-openjdk-1:11.0.30.0.7-1.el8.s390x",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-1:11.0.30.0.7-1.el8.src as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.src"
},
"product_reference": "java-11-openjdk-1:11.0.30.0.7-1.el8.src",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.s390x"
},
"product_reference": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.s390x"
},
"product_reference": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.s390x",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-demo-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-demo-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.s390x"
},
"product_reference": "java-11-openjdk-demo-1:11.0.30.0.7-1.el8.s390x",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-demo-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.s390x"
},
"product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-devel-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-devel-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.s390x"
},
"product_reference": "java-11-openjdk-devel-1:11.0.30.0.7-1.el8.s390x",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-devel-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.s390x"
},
"product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.s390x"
},
"product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x"
},
"product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-headless-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-headless-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.s390x"
},
"product_reference": "java-11-openjdk-headless-1:11.0.30.0.7-1.el8.s390x",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-headless-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.s390x"
},
"product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.s390x"
},
"product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x"
},
"product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.s390x"
},
"product_reference": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.s390x",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.s390x"
},
"product_reference": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.s390x",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.s390x"
},
"product_reference": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.s390x",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.s390x"
},
"product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.s390x"
},
"product_reference": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x"
},
"product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-src-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-src-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.s390x"
},
"product_reference": "java-11-openjdk-src-1:11.0.30.0.7-1.el8.s390x",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-src-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.s390x"
},
"product_reference": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.s390x"
},
"product_reference": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.s390x",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.aarch64"
},
"product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.ppc64le"
},
"product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.s390x"
},
"product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 8",
"product_id": "8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.x86_64"
},
"product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"relates_to_product_reference": "8Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-1:11.0.30.0.7-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.s390x"
},
"product_reference": "java-11-openjdk-1:11.0.30.0.7-1.el9.s390x",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-1:11.0.30.0.7-1.el9.src as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.src"
},
"product_reference": "java-11-openjdk-1:11.0.30.0.7-1.el9.src",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.s390x"
},
"product_reference": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.s390x"
},
"product_reference": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.s390x",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-demo-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-demo-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.s390x"
},
"product_reference": "java-11-openjdk-demo-1:11.0.30.0.7-1.el9.s390x",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-demo-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-demo-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.s390x"
},
"product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-devel-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-devel-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.s390x"
},
"product_reference": "java-11-openjdk-devel-1:11.0.30.0.7-1.el9.s390x",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-devel-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.s390x"
},
"product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.s390x"
},
"product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x"
},
"product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-headless-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-headless-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.s390x"
},
"product_reference": "java-11-openjdk-headless-1:11.0.30.0.7-1.el9.s390x",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-headless-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.s390x"
},
"product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.s390x"
},
"product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x"
},
"product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.s390x"
},
"product_reference": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.s390x",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.s390x"
},
"product_reference": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.s390x",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.s390x"
},
"product_reference": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.s390x",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.s390x"
},
"product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.s390x"
},
"product_reference": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x"
},
"product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-src-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-src-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.s390x"
},
"product_reference": "java-11-openjdk-src-1:11.0.30.0.7-1.el9.s390x",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-src-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-src-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.s390x"
},
"product_reference": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.s390x"
},
"product_reference": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.s390x",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.aarch64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.aarch64"
},
"product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.ppc64le as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.ppc64le"
},
"product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.s390x as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.s390x"
},
"product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.x86_64 as a component of Red Hat OpenJDK 11 ELS for RHEL 9",
"product_id": "9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.x86_64"
},
"product_reference": "java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"relates_to_product_reference": "9Base-OPENJDK-11-ELS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-64720",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2025-11-25T00:00:54.081073+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2416904"
}
],
"notes": [
{
"category": "description",
"text": "LIBPNG is a reference library for use in applications that read, create, and manipulate PNG (Portable Network Graphics) raster image files. From version 1.6.0 to before 1.6.51, an out-of-bounds read vulnerability exists in png_image_read_composite when processing palette images with PNG_FLAG_OPTIMIZE_ALPHA enabled. The palette compositing code in png_init_read_transformations incorrectly applies background compositing during premultiplication, violating the invariant component \u2264 alpha \u00d7 257 required by the simplified PNG API. This issue has been patched in version 1.6.51.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libpng: LIBPNG buffer overflow",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Important for Red Hat products. An out-of-bounds read in libpng can occur when processing specially crafted palette images with `PNG_FLAG_OPTIMIZE_ALPHA` enabled. Successful exploitation requires a user to process a malicious PNG file, leading to potential application crash or information disclosure.\n\njava-*-openjdk-headless packages do not contain libsplashscreen.so, hence are not affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.src",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.src",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.src",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-64720"
},
{
"category": "external",
"summary": "RHBZ#2416904",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2416904"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-64720",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-64720"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-64720",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-64720"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/commit/08da33b4c88cfcd36e5a706558a8d7e0e4773643",
"url": "https://github.com/pnggroup/libpng/commit/08da33b4c88cfcd36e5a706558a8d7e0e4773643"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/issues/686",
"url": "https://github.com/pnggroup/libpng/issues/686"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/pull/751",
"url": "https://github.com/pnggroup/libpng/pull/751"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/security/advisories/GHSA-hfc7-ph9c-wcww",
"url": "https://github.com/pnggroup/libpng/security/advisories/GHSA-hfc7-ph9c-wcww"
}
],
"release_date": "2025-11-24T23:45:38.315000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-21T14:09:25+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.src",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.src",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.src",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0847"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.src",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.src",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.src",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.src",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.src",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.src",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libpng: LIBPNG buffer overflow"
},
{
"cve": "CVE-2025-65018",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2025-11-25T00:01:05.570152+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2416907"
}
],
"notes": [
{
"category": "description",
"text": "LIBPNG is a reference library for use in applications that read, create, and manipulate PNG (Portable Network Graphics) raster image files. From version 1.6.0 to before 1.6.51, there is a heap buffer overflow vulnerability in the libpng simplified API function png_image_finish_read when processing 16-bit interlaced PNGs with 8-bit output format. Attacker-crafted interlaced PNG files cause heap writes beyond allocated buffer bounds. This issue has been patched in version 1.6.51.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libpng: LIBPNG heap buffer overflow",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Important for Red Hat products. A heap buffer overflow exists in the libpng library\u0027s png_image_finish_read function when processing specially crafted 16-bit interlaced PNG images with an 8-bit output format. Successful exploitation requires a user or an automated system to process a malicious PNG file, which could lead to application crashes or arbitrary code execution.\n\njava-*-openjdk-headless packages do not contain libsplashscreen.so, hence are not affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.src",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.src",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.src",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-65018"
},
{
"category": "external",
"summary": "RHBZ#2416907",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2416907"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-65018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-65018"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-65018",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-65018"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/commit/16b5e3823918840aae65c0a6da57c78a5a496a4d",
"url": "https://github.com/pnggroup/libpng/commit/16b5e3823918840aae65c0a6da57c78a5a496a4d"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/commit/218612ddd6b17944e21eda56caf8b4bf7779d1ea",
"url": "https://github.com/pnggroup/libpng/commit/218612ddd6b17944e21eda56caf8b4bf7779d1ea"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/issues/755",
"url": "https://github.com/pnggroup/libpng/issues/755"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/pull/757",
"url": "https://github.com/pnggroup/libpng/pull/757"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/security/advisories/GHSA-7wv6-48j4-hj3g",
"url": "https://github.com/pnggroup/libpng/security/advisories/GHSA-7wv6-48j4-hj3g"
}
],
"release_date": "2025-11-24T23:50:18.294000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-21T14:09:25+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.src",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.src",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.src",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0847"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.src",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.src",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.src",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.src",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.src",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.src",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libpng: LIBPNG heap buffer overflow"
},
{
"cve": "CVE-2026-21925",
"cwe": {
"id": "CWE-322",
"name": "Key Exchange without Entity Authentication"
},
"discovery_date": "2026-01-15T11:58:37.537000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2429924"
}
],
"notes": [
{
"category": "description",
"text": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: RMI). Supported versions that are affected are Oracle Java SE: 8u471, 8u471-b50, 8u471-perf, 11.0.29, 17.0.17, 21.0.9, 25.0.1; Oracle GraalVM for JDK: 17.0.17 and 21.0.9; Oracle GraalVM Enterprise Edition: 21.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openjdk: Improve JMX connections (Oracle CPU 2026-01)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.src",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.src",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.src",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2026-21925"
},
{
"category": "external",
"summary": "RHBZ#2429924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2429924"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2026-21925",
"url": "https://www.cve.org/CVERecord?id=CVE-2026-21925"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2026-21925",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2026-21925"
}
],
"release_date": "2026-01-20T21:21:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-21T14:09:25+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.src",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.src",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.src",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0847"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.src",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.src",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.src",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openjdk: Improve JMX connections (Oracle CPU 2026-01)"
},
{
"cve": "CVE-2026-21933",
"cwe": {
"id": "CWE-93",
"name": "Improper Neutralization of CRLF Sequences (\u0027CRLF Injection\u0027)"
},
"discovery_date": "2026-01-15T12:03:57.932000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2429926"
}
],
"notes": [
{
"category": "description",
"text": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u471, 8u471-b50, 8u471-perf, 11.0.29, 17.0.17, 21.0.9, 25.0.1; Oracle GraalVM for JDK: 17.0.17 and 21.0.9; Oracle GraalVM Enterprise Edition: 21.3.16. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openjdk: Improve HttpServer Request handling (Oracle CPU 2026-01)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.src",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.src",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.src",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2026-21933"
},
{
"category": "external",
"summary": "RHBZ#2429926",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2429926"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2026-21933",
"url": "https://www.cve.org/CVERecord?id=CVE-2026-21933"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2026-21933",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2026-21933"
}
],
"release_date": "2026-01-20T21:21:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-21T14:09:25+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.src",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.src",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.src",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0847"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.src",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.src",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.src",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openjdk: Improve HttpServer Request handling (Oracle CPU 2026-01)"
},
{
"cve": "CVE-2026-21945",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"discovery_date": "2026-01-15T12:05:58.026000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2429927"
}
],
"notes": [
{
"category": "description",
"text": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u471, 8u471-b50, 8u471-perf, 11.0.29, 17.0.17, 21.0.9, 25.0.1; Oracle GraalVM for JDK: 17.0.17 and 21.0.9; Oracle GraalVM Enterprise Edition: 21.3.16. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openjdk: Enhance Certificate Checking (Oracle CPU 2026-01)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.src",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.src",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.src",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2026-21945"
},
{
"category": "external",
"summary": "RHBZ#2429927",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2429927"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2026-21945",
"url": "https://www.cve.org/CVERecord?id=CVE-2026-21945"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2026-21945",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2026-21945"
}
],
"release_date": "2026-01-20T21:21:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-21T14:09:25+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.src",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.src",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.src",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0847"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.src",
"7Server-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-demo-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-devel-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-headless-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-jmods-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-src-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el7_9.x86_64",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.s390x",
"7Server-OPENJDK-11-ELS:java-11-openjdk-static-libs-debug-1:11.0.30.0.7-1.el7_9.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.src",
"8Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el8.x86_64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.aarch64",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.ppc64le",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.s390x",
"8Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el8.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.src",
"9Base-OPENJDK-11-ELS:java-11-openjdk-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-debugsource-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-demo-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-fastdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-javadoc-zip-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-jmods-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-slowdebug-debuginfo-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-src-slowdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-fastdebug-1:11.0.30.0.7-1.el9.x86_64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.aarch64",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.ppc64le",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.s390x",
"9Base-OPENJDK-11-ELS:java-11-openjdk-static-libs-slowdebug-1:11.0.30.0.7-1.el9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "openjdk: Enhance Certificate Checking (Oracle CPU 2026-01)"
}
]
}
RHSA-2026:0848
Vulnerability from csaf_redhat - Published: 2026-01-21 13:39 - Updated: 2026-01-21 23:32Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update is now available for OpenJDK.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The OpenJDK 11 ELS packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 11 (11.0.30) with Extended Lifecycle Support for portable Linux serves as a replacement for the Red Hat build of OpenJDK 11 (11.0.29) and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* JDK: LIBPNG buffer overflow (CVE-2025-64720)\n* JDK: LIBPNG heap buffer overflow (CVE-2025-65018)\n* JDK: Improve JMX connections (CVE-2026-21925)\n* JDK: Improve HttpServer Request handling (CVE-2026-21933)\n* JDK: Enhance Certificate Checking (CVE-2026-21945)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2026:0848",
"url": "https://access.redhat.com/errata/RHSA-2026:0848"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_build_of_openjdk/11/html/release_notes_for_red_hat_build_of_openjdk_11.0.30/index",
"url": "https://docs.redhat.com/en/documentation/red_hat_build_of_openjdk/11/html/release_notes_for_red_hat_build_of_openjdk_11.0.30/index"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2026/rhsa-2026_0848.json"
}
],
"title": "Red Hat Security Advisory: OpenJDK 11.0.30 ELS Security Update for Portable Linux Builds",
"tracking": {
"current_release_date": "2026-01-21T23:32:57+00:00",
"generator": {
"date": "2026-01-21T23:32:57+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.15"
}
},
"id": "RHSA-2026:0848",
"initial_release_date": "2026-01-21T13:39:28+00:00",
"revision_history": [
{
"date": "2026-01-21T13:39:28+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2026-01-21T13:39:28+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2026-01-21T23:32:57+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "OPENJDK ELS 11.0.30",
"product": {
"name": "OPENJDK ELS 11.0.30",
"product_id": "OPENJDK ELS 11.0.30",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openjdk_els:11"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenJDK"
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-64720",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2025-11-25T00:00:54.081073+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2416904"
}
],
"notes": [
{
"category": "description",
"text": "LIBPNG is a reference library for use in applications that read, create, and manipulate PNG (Portable Network Graphics) raster image files. From version 1.6.0 to before 1.6.51, an out-of-bounds read vulnerability exists in png_image_read_composite when processing palette images with PNG_FLAG_OPTIMIZE_ALPHA enabled. The palette compositing code in png_init_read_transformations incorrectly applies background compositing during premultiplication, violating the invariant component \u2264 alpha \u00d7 257 required by the simplified PNG API. This issue has been patched in version 1.6.51.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libpng: LIBPNG buffer overflow",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Important for Red Hat products. An out-of-bounds read in libpng can occur when processing specially crafted palette images with `PNG_FLAG_OPTIMIZE_ALPHA` enabled. Successful exploitation requires a user to process a malicious PNG file, leading to potential application crash or information disclosure.\n\njava-*-openjdk-headless packages do not contain libsplashscreen.so, hence are not affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"OPENJDK ELS 11.0.30"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-64720"
},
{
"category": "external",
"summary": "RHBZ#2416904",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2416904"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-64720",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-64720"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-64720",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-64720"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/commit/08da33b4c88cfcd36e5a706558a8d7e0e4773643",
"url": "https://github.com/pnggroup/libpng/commit/08da33b4c88cfcd36e5a706558a8d7e0e4773643"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/issues/686",
"url": "https://github.com/pnggroup/libpng/issues/686"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/pull/751",
"url": "https://github.com/pnggroup/libpng/pull/751"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/security/advisories/GHSA-hfc7-ph9c-wcww",
"url": "https://github.com/pnggroup/libpng/security/advisories/GHSA-hfc7-ph9c-wcww"
}
],
"release_date": "2025-11-24T23:45:38.315000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-21T13:39:28+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"OPENJDK ELS 11.0.30"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0848"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"OPENJDK ELS 11.0.30"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"OPENJDK ELS 11.0.30"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libpng: LIBPNG buffer overflow"
},
{
"cve": "CVE-2025-65018",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2025-11-25T00:01:05.570152+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2416907"
}
],
"notes": [
{
"category": "description",
"text": "LIBPNG is a reference library for use in applications that read, create, and manipulate PNG (Portable Network Graphics) raster image files. From version 1.6.0 to before 1.6.51, there is a heap buffer overflow vulnerability in the libpng simplified API function png_image_finish_read when processing 16-bit interlaced PNGs with 8-bit output format. Attacker-crafted interlaced PNG files cause heap writes beyond allocated buffer bounds. This issue has been patched in version 1.6.51.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libpng: LIBPNG heap buffer overflow",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Important for Red Hat products. A heap buffer overflow exists in the libpng library\u0027s png_image_finish_read function when processing specially crafted 16-bit interlaced PNG images with an 8-bit output format. Successful exploitation requires a user or an automated system to process a malicious PNG file, which could lead to application crashes or arbitrary code execution.\n\njava-*-openjdk-headless packages do not contain libsplashscreen.so, hence are not affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"OPENJDK ELS 11.0.30"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-65018"
},
{
"category": "external",
"summary": "RHBZ#2416907",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2416907"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-65018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-65018"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-65018",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-65018"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/commit/16b5e3823918840aae65c0a6da57c78a5a496a4d",
"url": "https://github.com/pnggroup/libpng/commit/16b5e3823918840aae65c0a6da57c78a5a496a4d"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/commit/218612ddd6b17944e21eda56caf8b4bf7779d1ea",
"url": "https://github.com/pnggroup/libpng/commit/218612ddd6b17944e21eda56caf8b4bf7779d1ea"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/issues/755",
"url": "https://github.com/pnggroup/libpng/issues/755"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/pull/757",
"url": "https://github.com/pnggroup/libpng/pull/757"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/security/advisories/GHSA-7wv6-48j4-hj3g",
"url": "https://github.com/pnggroup/libpng/security/advisories/GHSA-7wv6-48j4-hj3g"
}
],
"release_date": "2025-11-24T23:50:18.294000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-21T13:39:28+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"OPENJDK ELS 11.0.30"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0848"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"OPENJDK ELS 11.0.30"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"OPENJDK ELS 11.0.30"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libpng: LIBPNG heap buffer overflow"
},
{
"cve": "CVE-2026-21925",
"cwe": {
"id": "CWE-322",
"name": "Key Exchange without Entity Authentication"
},
"discovery_date": "2026-01-15T11:58:37.537000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2429924"
}
],
"notes": [
{
"category": "description",
"text": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: RMI). Supported versions that are affected are Oracle Java SE: 8u471, 8u471-b50, 8u471-perf, 11.0.29, 17.0.17, 21.0.9, 25.0.1; Oracle GraalVM for JDK: 17.0.17 and 21.0.9; Oracle GraalVM Enterprise Edition: 21.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openjdk: Improve JMX connections (Oracle CPU 2026-01)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"OPENJDK ELS 11.0.30"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2026-21925"
},
{
"category": "external",
"summary": "RHBZ#2429924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2429924"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2026-21925",
"url": "https://www.cve.org/CVERecord?id=CVE-2026-21925"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2026-21925",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2026-21925"
}
],
"release_date": "2026-01-20T21:21:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-21T13:39:28+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"OPENJDK ELS 11.0.30"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0848"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"OPENJDK ELS 11.0.30"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openjdk: Improve JMX connections (Oracle CPU 2026-01)"
},
{
"cve": "CVE-2026-21933",
"cwe": {
"id": "CWE-93",
"name": "Improper Neutralization of CRLF Sequences (\u0027CRLF Injection\u0027)"
},
"discovery_date": "2026-01-15T12:03:57.932000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2429926"
}
],
"notes": [
{
"category": "description",
"text": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u471, 8u471-b50, 8u471-perf, 11.0.29, 17.0.17, 21.0.9, 25.0.1; Oracle GraalVM for JDK: 17.0.17 and 21.0.9; Oracle GraalVM Enterprise Edition: 21.3.16. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openjdk: Improve HttpServer Request handling (Oracle CPU 2026-01)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"OPENJDK ELS 11.0.30"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2026-21933"
},
{
"category": "external",
"summary": "RHBZ#2429926",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2429926"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2026-21933",
"url": "https://www.cve.org/CVERecord?id=CVE-2026-21933"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2026-21933",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2026-21933"
}
],
"release_date": "2026-01-20T21:21:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-21T13:39:28+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"OPENJDK ELS 11.0.30"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0848"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"OPENJDK ELS 11.0.30"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openjdk: Improve HttpServer Request handling (Oracle CPU 2026-01)"
},
{
"cve": "CVE-2026-21945",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"discovery_date": "2026-01-15T12:05:58.026000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2429927"
}
],
"notes": [
{
"category": "description",
"text": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u471, 8u471-b50, 8u471-perf, 11.0.29, 17.0.17, 21.0.9, 25.0.1; Oracle GraalVM for JDK: 17.0.17 and 21.0.9; Oracle GraalVM Enterprise Edition: 21.3.16. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openjdk: Enhance Certificate Checking (Oracle CPU 2026-01)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"OPENJDK ELS 11.0.30"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2026-21945"
},
{
"category": "external",
"summary": "RHBZ#2429927",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2429927"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2026-21945",
"url": "https://www.cve.org/CVERecord?id=CVE-2026-21945"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2026-21945",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2026-21945"
}
],
"release_date": "2026-01-20T21:21:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-21T13:39:28+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"OPENJDK ELS 11.0.30"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0848"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"OPENJDK ELS 11.0.30"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "openjdk: Enhance Certificate Checking (Oracle CPU 2026-01)"
}
]
}
RHSA-2026:0849
Vulnerability from csaf_redhat - Published: 2026-01-21 13:47 - Updated: 2026-01-21 23:32Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update is now available for OpenJDK.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 11 (11.0.30) with Extended Lifecycle Support for Windows serves as a replacement for the Red Hat build of OpenJDK 11 (11.0.29) and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* JDK: Improve JMX connections (CVE-2026-21925)\n* JDK: Enhance Handling of URIs (CVE-2026-21932)\n* JDK: Improve HttpServer Request handling (CVE-2026-21933)\n* JDK: Enhance Certificate Checking (CVE-2026-21945)\n* JDK: LIBPNG heap buffer overflow (CVE-2025-65018)\n* JDK: LIBPNG buffer overflow (CVE-2025-64720)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2026:0849",
"url": "https://access.redhat.com/errata/RHSA-2026:0849"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_build_of_openjdk/11/html/release_notes_for_red_hat_build_of_openjdk_11.0.30/index",
"url": "https://docs.redhat.com/en/documentation/red_hat_build_of_openjdk/11/html/release_notes_for_red_hat_build_of_openjdk_11.0.30/index"
},
{
"category": "external",
"summary": "2416904",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2416904"
},
{
"category": "external",
"summary": "2416907",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2416907"
},
{
"category": "external",
"summary": "2429925",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2429925"
},
{
"category": "external",
"summary": "2429926",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2429926"
},
{
"category": "external",
"summary": "2429927",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2429927"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2026/rhsa-2026_0849.json"
}
],
"title": "Red Hat Security Advisory: OpenJDK 11.0.30 ELS Security Update for Windows Builds",
"tracking": {
"current_release_date": "2026-01-21T23:32:57+00:00",
"generator": {
"date": "2026-01-21T23:32:57+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.15"
}
},
"id": "RHSA-2026:0849",
"initial_release_date": "2026-01-21T13:47:54+00:00",
"revision_history": [
{
"date": "2026-01-21T13:47:54+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2026-01-21T13:47:54+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2026-01-21T23:32:57+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "OPENJDK ELS 11.0.30",
"product": {
"name": "OPENJDK ELS 11.0.30",
"product_id": "OPENJDK ELS 11.0.30",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openjdk_els:11"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenJDK"
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-64720",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2025-11-25T00:00:54.081073+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2416904"
}
],
"notes": [
{
"category": "description",
"text": "LIBPNG is a reference library for use in applications that read, create, and manipulate PNG (Portable Network Graphics) raster image files. From version 1.6.0 to before 1.6.51, an out-of-bounds read vulnerability exists in png_image_read_composite when processing palette images with PNG_FLAG_OPTIMIZE_ALPHA enabled. The palette compositing code in png_init_read_transformations incorrectly applies background compositing during premultiplication, violating the invariant component \u2264 alpha \u00d7 257 required by the simplified PNG API. This issue has been patched in version 1.6.51.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libpng: LIBPNG buffer overflow",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Important for Red Hat products. An out-of-bounds read in libpng can occur when processing specially crafted palette images with `PNG_FLAG_OPTIMIZE_ALPHA` enabled. Successful exploitation requires a user to process a malicious PNG file, leading to potential application crash or information disclosure.\n\njava-*-openjdk-headless packages do not contain libsplashscreen.so, hence are not affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"OPENJDK ELS 11.0.30"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-64720"
},
{
"category": "external",
"summary": "RHBZ#2416904",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2416904"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-64720",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-64720"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-64720",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-64720"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/commit/08da33b4c88cfcd36e5a706558a8d7e0e4773643",
"url": "https://github.com/pnggroup/libpng/commit/08da33b4c88cfcd36e5a706558a8d7e0e4773643"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/issues/686",
"url": "https://github.com/pnggroup/libpng/issues/686"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/pull/751",
"url": "https://github.com/pnggroup/libpng/pull/751"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/security/advisories/GHSA-hfc7-ph9c-wcww",
"url": "https://github.com/pnggroup/libpng/security/advisories/GHSA-hfc7-ph9c-wcww"
}
],
"release_date": "2025-11-24T23:45:38.315000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-21T13:47:54+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"OPENJDK ELS 11.0.30"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0849"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"OPENJDK ELS 11.0.30"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H",
"version": "3.1"
},
"products": [
"OPENJDK ELS 11.0.30"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libpng: LIBPNG buffer overflow"
},
{
"cve": "CVE-2025-65018",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2025-11-25T00:01:05.570152+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2416907"
}
],
"notes": [
{
"category": "description",
"text": "LIBPNG is a reference library for use in applications that read, create, and manipulate PNG (Portable Network Graphics) raster image files. From version 1.6.0 to before 1.6.51, there is a heap buffer overflow vulnerability in the libpng simplified API function png_image_finish_read when processing 16-bit interlaced PNGs with 8-bit output format. Attacker-crafted interlaced PNG files cause heap writes beyond allocated buffer bounds. This issue has been patched in version 1.6.51.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "libpng: LIBPNG heap buffer overflow",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated Important for Red Hat products. A heap buffer overflow exists in the libpng library\u0027s png_image_finish_read function when processing specially crafted 16-bit interlaced PNG images with an 8-bit output format. Successful exploitation requires a user or an automated system to process a malicious PNG file, which could lead to application crashes or arbitrary code execution.\n\njava-*-openjdk-headless packages do not contain libsplashscreen.so, hence are not affected.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"OPENJDK ELS 11.0.30"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-65018"
},
{
"category": "external",
"summary": "RHBZ#2416907",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2416907"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-65018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-65018"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-65018",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-65018"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/commit/16b5e3823918840aae65c0a6da57c78a5a496a4d",
"url": "https://github.com/pnggroup/libpng/commit/16b5e3823918840aae65c0a6da57c78a5a496a4d"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/commit/218612ddd6b17944e21eda56caf8b4bf7779d1ea",
"url": "https://github.com/pnggroup/libpng/commit/218612ddd6b17944e21eda56caf8b4bf7779d1ea"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/issues/755",
"url": "https://github.com/pnggroup/libpng/issues/755"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/pull/757",
"url": "https://github.com/pnggroup/libpng/pull/757"
},
{
"category": "external",
"summary": "https://github.com/pnggroup/libpng/security/advisories/GHSA-7wv6-48j4-hj3g",
"url": "https://github.com/pnggroup/libpng/security/advisories/GHSA-7wv6-48j4-hj3g"
}
],
"release_date": "2025-11-24T23:50:18.294000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-21T13:47:54+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"OPENJDK ELS 11.0.30"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0849"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"OPENJDK ELS 11.0.30"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"OPENJDK ELS 11.0.30"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "libpng: LIBPNG heap buffer overflow"
},
{
"cve": "CVE-2026-21925",
"cwe": {
"id": "CWE-322",
"name": "Key Exchange without Entity Authentication"
},
"discovery_date": "2026-01-15T11:58:37.537000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2429924"
}
],
"notes": [
{
"category": "description",
"text": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: RMI). Supported versions that are affected are Oracle Java SE: 8u471, 8u471-b50, 8u471-perf, 11.0.29, 17.0.17, 21.0.9, 25.0.1; Oracle GraalVM for JDK: 17.0.17 and 21.0.9; Oracle GraalVM Enterprise Edition: 21.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openjdk: Improve JMX connections (Oracle CPU 2026-01)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"OPENJDK ELS 11.0.30"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2026-21925"
},
{
"category": "external",
"summary": "RHBZ#2429924",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2429924"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2026-21925",
"url": "https://www.cve.org/CVERecord?id=CVE-2026-21925"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2026-21925",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2026-21925"
}
],
"release_date": "2026-01-20T21:21:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-21T13:47:54+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"OPENJDK ELS 11.0.30"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0849"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"OPENJDK ELS 11.0.30"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openjdk: Improve JMX connections (Oracle CPU 2026-01)"
},
{
"cve": "CVE-2026-21932",
"cwe": {
"id": "CWE-1287",
"name": "Improper Validation of Specified Type of Input"
},
"discovery_date": "2026-01-15T12:01:50.512000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2429925"
}
],
"notes": [
{
"category": "description",
"text": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: AWT, JavaFX). Supported versions that are affected are Oracle Java SE: 8u471, 8u471-b50, 8u471-perf, 11.0.29, 17.0.17, 21.0.9, 25.0.1; Oracle GraalVM for JDK: 17.0.17 and 21.0.9; Oracle GraalVM Enterprise Edition: 21.3.16. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 7.4 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openjdk: Enhance Handling of URIs (Oracle CPU 2026-01)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"OPENJDK ELS 11.0.30"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2026-21932"
},
{
"category": "external",
"summary": "RHBZ#2429925",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2429925"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2026-21932",
"url": "https://www.cve.org/CVERecord?id=CVE-2026-21932"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2026-21932",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2026-21932"
}
],
"release_date": "2026-01-20T21:21:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-21T13:47:54+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"OPENJDK ELS 11.0.30"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0849"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"OPENJDK ELS 11.0.30"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "openjdk: Enhance Handling of URIs (Oracle CPU 2026-01)"
},
{
"cve": "CVE-2026-21933",
"cwe": {
"id": "CWE-93",
"name": "Improper Neutralization of CRLF Sequences (\u0027CRLF Injection\u0027)"
},
"discovery_date": "2026-01-15T12:03:57.932000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2429926"
}
],
"notes": [
{
"category": "description",
"text": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u471, 8u471-b50, 8u471-perf, 11.0.29, 17.0.17, 21.0.9, 25.0.1; Oracle GraalVM for JDK: 17.0.17 and 21.0.9; Oracle GraalVM Enterprise Edition: 21.3.16. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openjdk: Improve HttpServer Request handling (Oracle CPU 2026-01)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"OPENJDK ELS 11.0.30"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2026-21933"
},
{
"category": "external",
"summary": "RHBZ#2429926",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2429926"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2026-21933",
"url": "https://www.cve.org/CVERecord?id=CVE-2026-21933"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2026-21933",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2026-21933"
}
],
"release_date": "2026-01-20T21:21:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-21T13:47:54+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"OPENJDK ELS 11.0.30"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0849"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"OPENJDK ELS 11.0.30"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openjdk: Improve HttpServer Request handling (Oracle CPU 2026-01)"
},
{
"cve": "CVE-2026-21945",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"discovery_date": "2026-01-15T12:05:58.026000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2429927"
}
],
"notes": [
{
"category": "description",
"text": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u471, 8u471-b50, 8u471-perf, 11.0.29, 17.0.17, 21.0.9, 25.0.1; Oracle GraalVM for JDK: 17.0.17 and 21.0.9; Oracle GraalVM Enterprise Edition: 21.3.16. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openjdk: Enhance Certificate Checking (Oracle CPU 2026-01)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"OPENJDK ELS 11.0.30"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2026-21945"
},
{
"category": "external",
"summary": "RHBZ#2429927",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2429927"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2026-21945",
"url": "https://www.cve.org/CVERecord?id=CVE-2026-21945"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2026-21945",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2026-21945"
}
],
"release_date": "2026-01-20T21:21:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2026-01-21T13:47:54+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"OPENJDK ELS 11.0.30"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2026:0849"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"OPENJDK ELS 11.0.30"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "openjdk: Enhance Certificate Checking (Oracle CPU 2026-01)"
}
]
}
NCSC-2026-0030
Vulnerability from csaf_ncscnl - Published: 2026-01-21 10:11 - Updated: 2026-01-21 10:11Notes
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE"
}
},
"lang": "nl",
"notes": [
{
"category": "legal_disclaimer",
"text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings."
},
{
"category": "description",
"text": "Oracle heeft kwetsbaarheden verholpen in Oracle Java SE.",
"title": "Feiten"
},
{
"category": "description",
"text": "De kwetsbaarheden, met name in de JavaFX-component, stellen ongeauthenticeerde aanvallers in staat om systemen te compromitteren via onbetrouwbare code, wat kan leiden tot Denial of Service (DoS) aanvallen en ongeautoriseerde toegang tot gevoelige gegevens. De exploitatie van deze kwetsbaarheden vereist menselijke interactie, wat de complexiteit van de aanval verhoogt.",
"title": "Interpretaties"
},
{
"category": "description",
"text": "Oracle heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Zie bijgevoegde referenties voor meer informatie.",
"title": "Oplossingen"
},
{
"category": "general",
"text": "medium",
"title": "Kans"
},
{
"category": "general",
"text": "high",
"title": "Schade"
},
{
"category": "general",
"text": "Stack-based Buffer Overflow",
"title": "CWE-121"
},
{
"category": "general",
"text": "Out-of-bounds Read",
"title": "CWE-125"
},
{
"category": "general",
"text": "Integer Overflow or Wraparound",
"title": "CWE-190"
},
{
"category": "general",
"text": "Exposure of Sensitive Information to an Unauthorized Actor",
"title": "CWE-200"
},
{
"category": "general",
"text": "Use After Free",
"title": "CWE-416"
},
{
"category": "general",
"text": "Out-of-bounds Write",
"title": "CWE-787"
},
{
"category": "general",
"text": "CWE-937",
"title": "CWE-937"
},
{
"category": "general",
"text": "CWE-1035",
"title": "CWE-1035"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "cert@ncsc.nl",
"name": "Nationaal Cyber Security Centrum",
"namespace": "https://www.ncsc.nl/"
},
"references": [
{
"category": "external",
"summary": "Reference",
"url": "https://www.oracle.com/security-alerts/cpujan2026.html"
}
],
"title": "Kwetsbaarheden verholpen in Oracle Java",
"tracking": {
"current_release_date": "2026-01-21T10:11:39.759123Z",
"generator": {
"date": "2025-08-04T16:30:00Z",
"engine": {
"name": "V.A.",
"version": "1.3"
}
},
"id": "NCSC-2026-0030",
"initial_release_date": "2026-01-21T10:11:39.759123Z",
"revision_history": [
{
"date": "2026-01-21T10:11:39.759123Z",
"number": "1.0.0",
"summary": "Initiele versie"
}
],
"status": "final",
"version": "1.0.0"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-1"
}
}
],
"category": "product_name",
"name": "Oracle GraalVM Enterprise Edition"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-2"
}
}
],
"category": "product_name",
"name": "Oracle GraalVM for JDK"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-3"
}
}
],
"category": "product_name",
"name": "Oracle JDK Mission Control"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-4"
}
}
],
"category": "product_name",
"name": "Oracle Java SE"
}
],
"category": "vendor",
"name": "Oracle"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-6021",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "other",
"text": "Stack-based Buffer Overflow",
"title": "CWE-121"
},
{
"category": "other",
"text": "Integer Overflow or Wraparound",
"title": "CWE-190"
},
{
"category": "other",
"text": "Out-of-bounds Write",
"title": "CWE-787"
},
{
"category": "description",
"text": "Multiple vulnerabilities across Oracle Java SE, libxml2, and Oracle Communications Cloud Native Core Certificate Management could lead to denial of service through various exploits, affecting system integrity and availability.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-6021 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-6021.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4"
]
}
],
"title": "CVE-2025-6021"
},
{
"cve": "CVE-2025-6052",
"cwe": {
"id": "CWE-190",
"name": "Integer Overflow or Wraparound"
},
"notes": [
{
"category": "other",
"text": "Integer Overflow or Wraparound",
"title": "CWE-190"
},
{
"category": "description",
"text": "Recent vulnerabilities in Oracle Java SE and GLib\u0027s GString memory management expose systems to potential denial of service and memory corruption risks, with specific integer overflow issues identified.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-6052 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-6052.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4"
]
}
],
"title": "CVE-2025-6052"
},
{
"cve": "CVE-2025-7425",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "other",
"text": "Use After Free",
"title": "CWE-416"
},
{
"category": "description",
"text": "Multiple vulnerabilities across Oracle Java SE, Oracle Communications Cloud Native Core, and libxslt expose systems to significant risks, including unauthorized data manipulation and application crashes.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-7425 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-7425.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4"
]
}
],
"title": "CVE-2025-7425"
},
{
"cve": "CVE-2025-12183",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "other",
"text": "Out-of-bounds Read",
"title": "CWE-125"
},
{
"category": "other",
"text": "CWE-1035",
"title": "CWE-1035"
},
{
"category": "other",
"text": "CWE-937",
"title": "CWE-937"
},
{
"category": "description",
"text": "Multiple vulnerabilities in Oracle JDK Mission Control and lz4-java allow unauthorized access and denial of service through untrusted input, with varying severity and required versions for mitigation.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-12183 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-12183.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4"
]
}
],
"title": "CVE-2025-12183"
},
{
"cve": "CVE-2025-43368",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "other",
"text": "Use After Free",
"title": "CWE-416"
},
{
"category": "description",
"text": "Recent vulnerabilities in Oracle Java SE and WebKitGTK components highlight significant security risks, including a critical flaw in JavaFX allowing unauthenticated access and multiple use-after-free issues in web browsers leading to potential crashes.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-43368 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-43368.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4"
]
}
],
"title": "CVE-2025-43368"
},
{
"cve": "CVE-2025-47219",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "other",
"text": "Out-of-bounds Read",
"title": "CWE-125"
},
{
"category": "description",
"text": "Recent vulnerabilities in Oracle Java SE and GStreamer components expose systems to unauthorized data access and information disclosure through flawed parsing mechanisms and memory handling.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-47219 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47219.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4"
]
}
],
"title": "CVE-2025-47219"
},
{
"cve": "CVE-2026-21925",
"notes": [
{
"category": "description",
"text": "A vulnerability in Oracle Java SE and Oracle GraalVM products allows unauthenticated attackers with network access to compromise data, potentially leading to unauthorized access and modifications across several supported versions.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2026-21925 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2026/cve-2026-21925.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4"
]
}
],
"title": "CVE-2026-21925"
},
{
"cve": "CVE-2026-21932",
"notes": [
{
"category": "description",
"text": "A vulnerability in Oracle Java SE and GraalVM products allows unauthenticated network attackers to compromise systems, affecting versions 8u471, 11.0.29, 17.0.17, and 21.0.9, with a CVSS score of 7.4.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2026-21932 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2026/cve-2026-21932.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4"
]
}
],
"title": "CVE-2026-21932"
},
{
"cve": "CVE-2026-21933",
"notes": [
{
"category": "description",
"text": "A vulnerability in Oracle Java SE and Oracle GraalVM products allows unauthenticated attackers with network access to compromise systems, potentially leading to unauthorized data access requiring human interaction for exploitation.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2026-21933 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2026/cve-2026-21933.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4"
]
}
],
"title": "CVE-2026-21933"
},
{
"cve": "CVE-2026-21945",
"notes": [
{
"category": "description",
"text": "A vulnerability in Oracle Java SE and Oracle GraalVM products enables unauthenticated attackers to execute denial of service attacks, particularly in environments running untrusted code.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2026-21945 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2026/cve-2026-21945.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4"
]
}
],
"title": "CVE-2026-21945"
},
{
"cve": "CVE-2026-21947",
"notes": [
{
"category": "description",
"text": "A vulnerability in Oracle Java SE (JavaFX component) version 8u471-b50 allows unauthenticated attackers with network access to compromise systems, requiring human interaction for exploitation and potentially leading to unauthorized data access.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2026-21947 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2026/cve-2026-21947.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4"
]
}
],
"title": "CVE-2026-21947"
}
]
}
CERTFR-2026-AVI-0069
Vulnerability from certfr_avis - Published: 2026-01-21 - Updated: 2026-01-21
De multiples vulnérabilités ont été découvertes dans Oracle Java SE. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Oracle | Java SE | Oracle Java SE versions 11.0.29, 17.0.17, 21.0.9 et 25.0.1 | ||
| Oracle | Java SE | Oracle JDK Mission Control version 9.1.1 | ||
| Oracle | Java SE | Oracle Java SE versions 8u471, 8u471-b50 et 8u471-perf | ||
| Oracle | Java SE | Oracle GraalVM Enterprise Edition version 21.3.16 | ||
| Oracle | Java SE | Oracle GraalVM pour JDK versions 17.0.17 et 21.0.9 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Oracle Java SE versions 11.0.29, 17.0.17, 21.0.9 et 25.0.1",
"product": {
"name": "Java SE",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle JDK Mission Control version 9.1.1",
"product": {
"name": "Java SE",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle Java SE versions 8u471, 8u471-b50 et 8u471-perf",
"product": {
"name": "Java SE",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle GraalVM Enterprise Edition version 21.3.16",
"product": {
"name": "Java SE",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle GraalVM pour JDK versions 17.0.17 et 21.0.9",
"product": {
"name": "Java SE",
"vendor": {
"name": "Oracle",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-47219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47219"
},
{
"name": "CVE-2026-21933",
"url": "https://www.cve.org/CVERecord?id=CVE-2026-21933"
},
{
"name": "CVE-2026-21932",
"url": "https://www.cve.org/CVERecord?id=CVE-2026-21932"
},
{
"name": "CVE-2025-6052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6052"
},
{
"name": "CVE-2026-21925",
"url": "https://www.cve.org/CVERecord?id=CVE-2026-21925"
},
{
"name": "CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"name": "CVE-2025-43368",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43368"
},
{
"name": "CVE-2025-43356",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43356"
},
{
"name": "CVE-2025-43272",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43272"
},
{
"name": "CVE-2025-47183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47183"
},
{
"name": "CVE-2025-10911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-10911"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2026-21945",
"url": "https://www.cve.org/CVERecord?id=CVE-2026-21945"
},
{
"name": "CVE-2025-43342",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43342"
},
{
"name": "CVE-2026-21947",
"url": "https://www.cve.org/CVERecord?id=CVE-2026-21947"
},
{
"name": "CVE-2025-7424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7424"
},
{
"name": "CVE-2025-8732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8732"
},
{
"name": "CVE-2025-12183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-12183"
}
],
"initial_release_date": "2026-01-21T00:00:00",
"last_revision_date": "2026-01-21T00:00:00",
"links": [],
"reference": "CERTFR-2026-AVI-0069",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2026-01-21T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Oracle Java SE. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Oracle Java SE",
"vendor_advisories": [
{
"published_at": "2026-01-20",
"title": "Bulletin de s\u00e9curit\u00e9 Oracle Java SE cpujan2026",
"url": "https://www.oracle.com/security-alerts/cpujan2026.html"
}
]
}
FKIE_CVE-2026-21925
Vulnerability from fkie_nvd - Published: 2026-01-20 22:15 - Updated: 2026-01-20 22:15| Vendor | Product | Version |
|---|
{
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: RMI). Supported versions that are affected are Oracle Java SE: 8u471, 8u471-b50, 8u471-perf, 11.0.29, 17.0.17, 21.0.9, 25.0.1; Oracle GraalVM for JDK: 17.0.17 and 21.0.9; Oracle GraalVM Enterprise Edition: 21.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)."
}
],
"id": "CVE-2026-21925",
"lastModified": "2026-01-20T22:15:54.917",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"exploitabilityScore": 2.2,
"impactScore": 2.5,
"source": "secalert_us@oracle.com",
"type": "Primary"
}
]
},
"published": "2026-01-20T22:15:54.917",
"references": [
{
"source": "secalert_us@oracle.com",
"url": "https://www.oracle.com/security-alerts/cpujan2026.html"
}
],
"sourceIdentifier": "secalert_us@oracle.com",
"vulnStatus": "Received"
}
GHSA-JHG6-G5FP-536P
Vulnerability from github – Published: 2026-01-21 00:31 – Updated: 2026-01-21 00:31Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: RMI). Supported versions that are affected are Oracle Java SE: 8u471, 8u471-b50, 8u471-perf, 11.0.29, 17.0.17, 21.0.9, 25.0.1; Oracle GraalVM for JDK: 17.0.17 and 21.0.9; Oracle GraalVM Enterprise Edition: 21.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).
{
"affected": [],
"aliases": [
"CVE-2026-21925"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2026-01-20T22:15:54Z",
"severity": "MODERATE"
},
"details": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: RMI). Supported versions that are affected are Oracle Java SE: 8u471, 8u471-b50, 8u471-perf, 11.0.29, 17.0.17, 21.0.9, 25.0.1; Oracle GraalVM for JDK: 17.0.17 and 21.0.9; Oracle GraalVM Enterprise Edition: 21.3.16. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).",
"id": "GHSA-jhg6-g5fp-536p",
"modified": "2026-01-21T00:31:42Z",
"published": "2026-01-21T00:31:42Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2026-21925"
},
{
"type": "WEB",
"url": "https://www.oracle.com/security-alerts/cpujan2026.html"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"type": "CVSS_V3"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.